US9294475B2 - System and method for generating a biometric identifier - Google Patents

System and method for generating a biometric identifier Download PDF

Info

Publication number
US9294475B2
US9294475B2 US14/201,499 US201414201499A US9294475B2 US 9294475 B2 US9294475 B2 US 9294475B2 US 201414201499 A US201414201499 A US 201414201499A US 9294475 B2 US9294475 B2 US 9294475B2
Authority
US
United States
Prior art keywords
user
processor
biometric
facial features
mobile device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US14/201,499
Other languages
English (en)
Other versions
US20140337949A1 (en
Inventor
Hector Hoyos
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Veridium IP Ltd
Original Assignee
Hoyos Labs Ip Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hoyos Labs Ip Ltd filed Critical Hoyos Labs Ip Ltd
Priority to US14/201,499 priority Critical patent/US9294475B2/en
Assigned to Hoyos Labs Corp. reassignment Hoyos Labs Corp. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HOYOS, HECTOR
Priority to AU2014265558A priority patent/AU2014265558B2/en
Priority to KR1020157035095A priority patent/KR102218336B1/ko
Priority to CA3119829A priority patent/CA3119829C/en
Priority to PL14797820T priority patent/PL2997719T3/pl
Priority to EP19187610.1A priority patent/EP3576382B1/en
Priority to EP14797820.9A priority patent/EP2997719B1/en
Priority to CN201480024333.6A priority patent/CN105453524B/zh
Priority to ES14797820T priority patent/ES2762524T3/es
Priority to BR112015028511A priority patent/BR112015028511A8/pt
Priority to PCT/US2014/037871 priority patent/WO2014186374A1/en
Priority to PL19187610T priority patent/PL3576382T3/pl
Priority to CA2909788A priority patent/CA2909788C/en
Priority to MX2015015547A priority patent/MX356039B/es
Priority to EP21167450.2A priority patent/EP3866447A1/en
Priority to JP2016514036A priority patent/JP6400680B2/ja
Priority to ES19187610T priority patent/ES2879893T3/es
Priority to US14/276,753 priority patent/US9003196B2/en
Publication of US20140337949A1 publication Critical patent/US20140337949A1/en
Priority to US14/668,352 priority patent/US20150195288A1/en
Assigned to Hoyos Labs Corp. reassignment Hoyos Labs Corp. CHANGE OF ADDRESS Assignors: Hoyos Labs Corp.
Assigned to HOYOS LABS IP LTD. reassignment HOYOS LABS IP LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: Hoyos Labs Corp.
Priority to ZA2015/09067A priority patent/ZA201509067B/en
Priority to US14/995,769 priority patent/US9996684B2/en
Priority to US15/006,234 priority patent/US20160182506A1/en
Application granted granted Critical
Publication of US9294475B2 publication Critical patent/US9294475B2/en
Priority to HK16110636.1A priority patent/HK1222489A1/zh
Assigned to VERIDIUM IP LIMITED reassignment VERIDIUM IP LIMITED CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: HOYOS LABS IP, LIMITED
Priority to US15/980,818 priority patent/US10678898B2/en
Priority to AU2018203747A priority patent/AU2018203747B2/en
Priority to JP2018166213A priority patent/JP6487105B2/ja
Priority to JP2019027911A priority patent/JP6641511B2/ja
Priority to JP2019238597A priority patent/JP2020064664A/ja
Priority to AU2020201558A priority patent/AU2020201558B2/en
Priority to US16/874,396 priority patent/US11210380B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F9/00Details other than those peculiar to special kinds or types of apparatus
    • G07F9/001Interfacing with vending machines using mobile or wearable devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present application is related to and includes U.S. Patent Application Ser. No. 61/822,746, entitled “SYSTEM AND METHOD FOR PROVIDING BIOMETRICALLY AUTHENTICATED ACCESS USING MOBILE DEVICES” filed May 31, 2013; U.S. Patent Application Ser. No. 61/842,800, entitled “SYSTEM AND METHOD FOR PROVIDING BIOMETRICALLY AUTHENTICATED ACCESS USING MOBILE DEVICES” filed Jul. 3, 2013; U.S. Patent Application Ser. No. 61/842,739, entitled “SECURE BACK-END ARCHITECTURE SYSTEM AND METHOD” filed Jul. 3, 2013; U.S. Patent Application Ser. No.
  • the present invention relates to systems and methods for capturing and characterizing biometric features, in particular, systems and methods for capturing and characterizing facial biometric features using a mobile device for the purposes of identifying or authenticating a user.
  • biometric is a biological characteristic (such as a fingerprint, the geometry of a hand, Retina pattern, iris shape, etc.) of an individual
  • biometric techniques can be used as an additional verification factor since biometrics are usually more difficult to obtain than other non-biometric credentials.
  • Biometrics can be used for identification and/or authentication (also referred to as identity assertion and/or verification).
  • Biometric identity assertion can require a certain level of security as dictated by the application. For example, authentication in connection with a financial transaction or gaining access to a secure location requires higher security levels. As a result, preferably, the accuracy of the biometric representation of a user is sufficient to ensure that the user is accurately authenticated and security is maintained.
  • iris, face, finger, and voice identity assertion systems exist and provide the requisite level of accuracy, such systems require dedicated devices and applications and are not easily implemented on conventional smartphones, which have limited camera resolution and light emitting capabilities.
  • biometric authentication not widely available or accessible to the masses.
  • traditional biometric authentication techniques requiring dedicated devices used in a specific way (e.g., require a cooperative subject, have a narrow field of view, biometric must be obtained in a specific way) detracts from user convenience and wide-scale implementation.
  • the method for authenticating a user according to the user's biometric features includes the steps of causing, by a mobile device having a camera, a storage medium having instructions stored therein and a processor configured by executing the instructions therein, the camera to capture a plurality of images depicting at least one facial region of the user.
  • the mobile device processor uses the plurality of images to detect low-level features depicted in a first image of the plurality of images.
  • the mobile device processor determines a position of a first low-level feature relative to a respective position of one or more other low-level features.
  • the method includes determining, by the mobile device processor, at least one second position of the first low-level feature in at least one other image.
  • the mobile device processor calculates changes in position of the first low-level feature.
  • the method also includes, generating, by the mobile device processor, a biometric identifier useable to identify the user as a function of the position of the first low-level feature depicted in the first image and the calculated changes in position of the first low-level feature.
  • the method includes, authenticating the user by comparing the biometric identifier to at least one previously generated biometric identifier.
  • a system for authenticating a user according to the user's biometric features.
  • the system includes one or more processors configured to interact with a camera, a communication interface and a computer-readable storage medium and execute one or more software modules stored on the storage medium.
  • the software modules include a biometric capture module that, when executed by the processor, configures the processor to cause a camera in communication with the processor to capture a plurality of images, wherein the plurality of images depict at least one facial region of the user.
  • the modules also include an analysis module that, when executed by the processor, configures the processor to detect low-level features depicted in a first image of the plurality of images, determine a position of the first low-level feature relative to at least one other low-level feature, determine at least one second position of the first low-level feature in at least one other image, calculate changes in position of the first low-level feature, generate a biometric identifier useable to identify the user as a function of the first position of the first low-level feature and the calculated changes in position of the first low-level feature.
  • the software modules also include a biometric authentication module that, when executed by the processor, configures the processor to authenticate the user by comparing the biometric identifier to at least one previously generated biometric identifier.
  • FIG. 1 is a high-level diagram of a computer system for authenticating a user according to the user's biometric features in accordance with at least one embodiment disclosed herein;
  • FIG. 2A is a block diagram of a computer system for authenticating a user according to the user's biometric features in accordance with at least one embodiment disclosed herein;
  • FIG. 2B is a block diagram of software modules for authenticating a user according to the user's biometric features in accordance with at least one embodiment disclosed herein;
  • FIG. 2C is a block diagram of a computer system for authenticating a user according to the user's biometric features in accordance with at least one embodiment disclosed herein;
  • FIG. 3 is a flow diagram showing a routine for generating a biometric identifier according to the user's biometric features in accordance with at least one embodiment disclosed herein;
  • FIG. 4 is a flow diagram showing a routine for enrolling a user in accordance with at least one embodiment disclosed herein;
  • FIG. 5 is a flow diagram showing a routine for authenticating a user according to the user's biometric features in accordance with at least one embodiment disclosed herein.
  • biometric identifier is preferably generated for the purposes of identifying or authenticating the user (e.g., verifying) according to the biometric identifier.
  • the system includes a cloud based system server platform that communicates with fixed PC's, servers, and devices such as laptops, tablets and smartphones operated by users.
  • a networked environment that is access controlled, for example, a website which requires a secure login
  • the user is prompted to authenticate using the user's preregistered mobile device.
  • Authentication includes capturing biometric information in the form of at least images of the user's eyes, periocular region and face or any combination of the foregoing (collectively referred to as the Vitruvian region), extracting unique features and encoding the features as a biometric identifier (“Vitruvian identifier”) using the mobile device.
  • the user can be verified by the mobile device and/or the system server or a combination of the foregoing by comparing the Vitruvian biometric identifier to a Vitruvian identifier generated during the user's initial enrollment with the system.
  • capturing images for the purpose of identifying a user's Vitruvian biometric features can be performed using conventional digital cameras that are found on smart phones and other such mobile devices.
  • identifying Vitruvian biometric features can be performed according to positive eye authentication techniques, preferably, applying algorithms analyzing the iris and/or periocular regions and/or face without requiring infra-red images or IR emitters which are not widely integrated in smartphones.
  • biometric features from the user's iris, periocular and/or facial regions can be extracted concurrently and seamlessly from common image captures (e.g., the same image frames and same sequence of image frames captured), whereas, current identification techniques extract iris features from certain image frames and periocular features from other image frames.
  • Vitruvian biometric features are identified and defined according to the spatial relationship of features (“keypoints”) within frames and the dynamic movement or position (“flow”) of those keypoints throughout a temporally arranged sequence of frames, so as to seamlessly generate an integrated Vitruvian biometric identifier of the user's Vitruvian region.
  • the resulting integrated Vitruvian biometric identified is a single, virtual representation of the user's Vitruvian region, as opposed to, independently generating a plurality of separate biometric identifiers (e.g., one for the iris, another for the periocular region) that are later fused.
  • biometric identifier can also be used to generate a liveness identifier and/or determine “liveness” (e.g., whether the image sequence is of living person).
  • FIG. 1 An exemplary system for authenticating a user according to the user's biometric features 100 is shown as a block diagram in FIG. 1 .
  • the system consists of a system server 105 and user devices including a mobile device 101 a and a user computing device 101 b .
  • the system 100 can also include one or more remote computing devices 102 .
  • the system server 105 can be practically any computing device and/or data processing apparatus capable of communicating with the user devices and remote computing devices and receiving, transmitting and storing electronic information and processing requests as further described herein.
  • the remote computing device 102 can be practically any computing device and/or data processing apparatus capable of communicating with the system server and/or the user devices and receiving, transmitting and storing electronic information and processing requests as further described herein. It should also be understood that the system server and/or remote computing device can be a number of networked or cloud based computing devices.
  • computing device 102 can be associated with an enterprise organization, for example, a bank or a website, that maintain user accounts (“enterprise accounts”) and provide services to enterprise account holders and require authentication of the user prior to providing the user access to such systems and services.
  • enterprise accounts for example, a bank or a website
  • enterprise accounts that maintain user accounts (“enterprise accounts”) and provide services to enterprise account holders and require authentication of the user prior to providing the user access to such systems and services.
  • the user devices can be configured to communicate with one another, the system server 105 and/or remote computing device 102 , transmitting electronic information thereto and receiving electronic information therefrom as further described herein.
  • the user devices can also be configured to receive user inputs as well as capture and process biometric information, for example, digital images and voice recordings of a user 124 .
  • the mobile device 101 a can be any mobile computing devices and/or data processing apparatus capable of embodying the systems and/or methods described herein, including but not limited to a personal computer, tablet computer, personal digital assistant, mobile electronic device, cellular telephone or smart phone device and the like.
  • the computing device 101 b is intended to represent various forms of computing devices that a user can interact with, such as workstations, a personal computer, laptop computer, dedicated point-of-sale systems, ATM terminals, access control devices or other appropriate digital computers.
  • the system for authenticating a user according to the user's biometric features 100 facilitates the authentication of a user 124 according to a user's biometric features using a mobile device 101 a .
  • identification and/or authentication according to a user's biometric features utilizes a user's biometric information in a two stage process.
  • the first stage is referred to as enrollment.
  • samples of appropriate biometric(s) is/are collected from an individual. These biometrics are analyzed and processed to extract features (or characteristics) present in each sample.
  • the set of features present in the biometric of an individual constitutes an identifier for the person. These identifiers are then stored to complete the enrolment stage.
  • the same biometric of the individual is measured. Features from this biometric are extracted just like in the enrollment phase to obtain a current biometric identifier. If the goal is identification, then this identifier is searched for in the database of identifiers generated in the first phase. If a match occurs, the identification of the individual is revealed, otherwise identification fails. If the goal is authentication, then the identifier generated in the second stage is compared with the identifier generated in the first stage for the particular person. If a match occurs, authentication is successful, otherwise authentication fails.
  • FIG. 1 depicts the system for authenticating a user according to the user's biometric features 100 with respect to a mobile device 101 a and a user computing device 101 b and a remote computing device 102 , it should be understood that any number of such devices can interact with the system in the manner described herein. It should also be noted that while FIG. 1 depicts a system for authenticating a user according to the user's biometric features 100 with respect to the user 124 , it should be understood that any number of users can interact with the system in the manner described herein.
  • computing devices and machines referenced herein including but not limited to mobile device 101 a and system server 105 and remote computing device 102 are referred to herein as individual/single devices and/or machines, in certain implementations the referenced devices and machines, and their associated and/or accompanying operations, features, and/or functionalities can be combined or arranged or otherwise employed across any number of such devices and/or machines, such as over a network connection or wired connection, as is known to those of skill in the art.
  • the exemplary systems and methods described herein in the context of the mobile device 101 a are not specifically limited to the mobile device and can be implemented using other enabled computing devices (e.g., the user computing device 102 b ).
  • mobile device 101 a of the system 100 includes various hardware and software components that serve to enable operation of the system, including one or more processors 110 , a memory 120 , a microphone 125 , a display 140 , a camera 145 , an audio output 155 , a storage 190 and a communication interface 150 .
  • Processor 110 serves to execute a client application in the form of software instructions that can be loaded into memory 120 .
  • Processor 110 can be a number of processors, a central processing unit CPU, a graphics processing unit GPU, a multi-processor core, or any other type of processor, depending on the particular implementation.
  • the memory 120 and/or the storage 190 are accessible by the processor 110 , thereby enabling the processor to receive and execute instructions encoded in the memory and/or on the storage so as to cause the mobile device and its various hardware components to carry out operations for aspects of the systems and methods as will be described in greater detail below.
  • Memory can be, for example, a random access memory (RAM) or any other suitable volatile or non-volatile computer readable storage medium.
  • the memory can be fixed or removable.
  • the storage 190 can take various forms, depending on the particular implementation.
  • the storage can contain one or more components or devices such as a hard drive, a flash memory, a rewritable optical disk, a rewritable magnetic tape, or some combination of the above. Storage also can be fixed or removable.
  • One or more software modules 130 are encoded in the storage 190 and/or in the memory 120 .
  • the software modules 130 can comprise one or more software programs or applications having computer program code or a set of instructions (referred to as the “mobile authentication client application”) executed in the processor 110 .
  • the mobile authentication client application includes computer program code or a set of instructions (referred to as the “mobile authentication client application”) executed in the processor 110 .
  • a user interface module 170 preferably, included among the software modules 130 is a user interface module 170 , a biometric capture module 172 , an analysis module 174 , an enrollment module 176 , a database module 178 , an authentication module 180 and a communication module 182 that are executed by processor 110 .
  • Such computer program code or instructions configure the processor 110 to carry out operations of the systems and methods disclosed herein and can be written in any combination of one or more programming languages.
  • the program code can execute entirely on mobile device 101 , as a stand-alone software package, partly on mobile device, partly on system server 105 , or entirely on system server or another remote computer/device.
  • the remote computer can be connected to mobile device 101 through any type of network, including a local area network (LAN) or a wide area network (WAN), mobile communications network, cellular network, or the connection can be made to an external computer (for example, through the Internet using an Internet Service Provider).
  • program code of software modules 130 and one or more computer readable storage devices form a computer program product that can be manufactured and/or distributed in accordance with the present invention, as is known to those of ordinary skill in the art.
  • one or more of the software modules 130 can be downloaded over a network to storage 190 from another device or system via communication interface 150 for use within the system for biometric authentication 100 .
  • other information and/or data relevant to the operation of the present systems and methods can also be stored on storage.
  • such information is stored on an encrypted data-store that is specifically allocated so as to securely store information collected or generated by the processor executing the secure authentication application.
  • encryption measures are used to store the information locally on the mobile device storage and transmit information to the system server 105 .
  • such data can be encrypted using a 1024 bit polymorphic cipher, or, depending on the export controls, an AES 256 bit encryption method.
  • encryption can be performed using remote key (seeds) or local keys (seeds).
  • Alternative encryption methods can be used as would be understood by those skilled in the art, for example, SHA256.
  • data stored on the mobile device 101 a and/or system server 105 can be encrypted using a user's biometric information, liveness information, or mobile device information as an encryption key.
  • a combination of the foregoing can be used to create a complex unique key for the user that can be encrypted on the mobile device using Elliptic Curve Cryptography, preferably at least 384 bits in length.
  • that key can be used to secure the user data stored on the mobile device and/or the system server.
  • database 185 is also preferably stored on storage 190 .
  • the database contains and/or maintains various data items and elements that are utilized throughout the various operations of the system and method for authenticating a user 100 .
  • the information stored in database can include but is not limited to a user profile, as will be described in greater detail herein.
  • database is depicted as being configured locally to mobile device 101 a , in certain implementations the database and/or various of the data elements stored therein can, in addition or alternatively, be located remotely (such as on a remote device 102 or system server 105 —not shown) and connected to mobile device through a network in a manner known to those of ordinary skill in the art.
  • a user interface 115 is also operatively connected to the processor.
  • the interface can be one or more input or output device(s) such as switch(es), button(s), key(s), a touch-screen, microphone, etc. as would be understood in the art of electronic computing devices.
  • User Interface serves to facilitate the capture of commands from the user such as an on-off commands or user information and settings related to operation of the system for authenticating a user 100 .
  • interface serves to facilitate the capture of certain information from the mobile device 101 such as personal user information for enrolling with the system so as to create a user profile.
  • the computing device 101 a can also include a display 140 which is also operatively connected to processor the processor 110 .
  • the display includes a screen or any other such presentation device which enables the system to instruct or otherwise provide feedback to the user regarding the operation of the system for authenticating a user 100 .
  • the display can be a digital display such as a dot matrix display or other 2-dimensional display.
  • the interface and the display can be integrated into a touch screen display.
  • the display is also used to show a graphical user interface, which can display various data and provide “forms” that include fields that allow for the entry of information by the user. Touching the touch screen at locations corresponding to the display of a graphical user interface allows the person to interact with the device to enter data, change settings, control functions, etc. So, when the touch screen is touched, user interface communicates this change to processor, and settings can be changed or user entered information can be captured and stored in the memory.
  • Mobile device 101 a also includes a camera 145 capable of capturing digital images.
  • the camera can be one or more imaging devices configured to capture images of at least a portion of the user's body including the user's eyes and/or face while utilizing the mobile device 101 a .
  • the camera serves to facilitate the capture of images of the user for the purpose of image analysis by the mobile device processor executing the secure authentication application which includes identifying biometric features for (biometrically) authenticating the user from the images.
  • the mobile device 101 a and/or the camera 145 can also include one or more light or signal emitters (not shown) for example, a visible light emitter and/or infra-red light emitter and the like.
  • the camera can be integrated into the mobile device, such as a front-facing camera or rear facing camera that incorporates a sensor, for example and without limitation a CCD or CMOS sensor.
  • the camera can be external to the mobile device 101 a .
  • the mobile device can also include one or more microphones 104 for capturing audio recordings as would be understood by those skilled in the art.
  • Audio output 155 is also operatively connected to the processor 110 .
  • Audio output can be any type of speaker system that is configured to play electronic audio files as would be understood by those skilled in the art. Audio output can be integrated into the mobile device 101 or external to the mobile device 101 .
  • the sensors 160 can include: an on-board clock to track time of day, etc.; a GPS enabled device to determine a location of the mobile device; an accelerometer to track the orientation and acceleration of the mobile device; Gravity magnetometer to detect the Earth's magnetic field to determine the 3-dimensional orientation of the mobile device; proximity sensors to detect a distance between the mobile device and other objects; RF radiation sensors to detect the RF radiation levels; and other such devices as would be understood by those skilled in the art.
  • Communication interface 150 is also operatively connected to the processor 110 and can be any interface that enables communication between the mobile device 101 a and external devices, machines and/or elements including system server 105 .
  • communication interface includes, but is not limited to, a modem, a Network Interface Card (NIC), an integrated network interface, a radio frequency transmitter/receiver (e.g., Bluetooth, cellular, NFC), a satellite communication transmitter/receiver, an infrared port, a USB connection, and/or any other such interfaces for connecting the mobile device to other computing devices and/or communication networks such as private networks and the Internet.
  • NIC Network Interface Card
  • radio frequency transmitter/receiver e.g., Bluetooth, cellular, NFC
  • satellite communication transmitter/receiver e.g., an infrared port, a USB connection
  • Such connections can include a wired connection or a wireless connection (e.g. using the 802.11 standard) though it should be understood that communication interface can be practically any interface that enables communication
  • the mobile device 101 a can communicate with one or more computing devices, such as system server 105 , user computing device 101 b and/or remote computing device 102 .
  • Such computing devices transmit and/or receive data to/from mobile device 101 a , thereby preferably initiating maintaining, and/or enhancing the operation of the system 100 , as will be described in greater detail below.
  • FIG. 2C is a block diagram illustrating an exemplary configuration of system server 105 .
  • System server 105 can include a processor 210 which is operatively connected to various hardware and software components that serve to enable operation of the system for facilitating secure authentication of transactions at a terminal 100 .
  • the processor 210 serves to execute instructions to perform various operations relating to user authentication and transaction processing as will be described in greater detail below.
  • the processor 210 can be a number of processors, a multi-processor core, or some other type of processor, depending on the particular implementation.
  • a memory 220 and/or a storage medium 290 are accessible by the processor 210 , thereby enabling the processor 210 to receive and execute instructions stored on the memory 220 and/or on the storage 290 .
  • the memory 220 can be, for example, a random access memory (RAM) or any other suitable volatile or non-volatile computer readable storage medium.
  • the memory 220 can be fixed or removable.
  • the storage 290 can take various forms, depending on the particular implementation.
  • the storage 290 can contain one or more components or devices such as a hard drive, a flash memory, a rewritable optical disk, a rewritable magnetic tape, or some combination of the above.
  • the storage 290 also can be fixed or removable.
  • One or more software modules 130 are encoded in the storage 290 and/or in the memory 220 .
  • the software modules 130 can comprise one or more software programs or applications (collectively referred to as the “secure authentication server application”) having computer program code or a set of instructions executed in the processor 210 .
  • Such computer program code or instructions for carrying out operations for aspects of the systems and methods disclosed herein can be written in any combination of one or more programming languages, as would be understood by those skilled in the art.
  • the program code can execute entirely on the system server 105 as a stand-alone software package, partly on the system server 105 and partly on a remote computing device, such as a remote computing device 102 , mobile device 101 a and/or user computing device 101 b , or entirely on such remote computing devices.
  • an analysis module 274 included among the software modules 130 are an analysis module 274 , an enrollment module 276 , an authentication module 280 , a database module 278 , and a communication module 282 , that are executed by the system server's processor 210 .
  • a database 280 is also preferably stored on the storage 290 .
  • the database 280 contains and/or maintains various data items and elements that are utilized throughout the various operations of the system 100 , including but not limited to, user profiles as will be described in greater detail herein.
  • the database 280 is depicted as being configured locally to the computing device 205 , in certain implementations the database 280 and/or various of the data elements stored therein can be stored on a computer readable memory or storage medium that is located remotely and connected to the system server 105 through a network (not shown), in a manner known to those of ordinary skill in the art.
  • a communication interface 255 is also operatively connected to the processor 210 .
  • the communication interface 255 can be any interface that enables communication between the system server 105 and external devices, machines and/or elements.
  • the communication interface 255 includes, but is not limited to, a modem, a Network Interface Card (NIC), an integrated network interface, a radio frequency transmitter/receiver (e.g., Bluetooth, cellular, NFC), a satellite communication transmitter/receiver, an infrared port, a USB connection, and/or any other such interfaces for connecting the computing device 205 to other computing devices and/or communication networks, such as private networks and the Internet.
  • Such connections can include a wired connection or a wireless connection (e.g., using the 802.11 standard) though it should be understood that communication interface 255 can be practically any interface that enables communication to/from the processor 210 .
  • a flow diagram illustrates a routine 300 for detecting the user's biometric features from a series of images in accordance with at least one embodiment disclosed herein and generating a biometric identifier.
  • the routine includes capturing and analyzing an image sequence of at least the user's eyes, periocular region and surrounding facial region (collectively referred to as the facial region or the Vitruvian region); identifying low-level spatiotemporal features from at least the eyes and periocular regions for the purposes of generating an identifier that compresses the low-level spatiotemporal features (the Vitruvian biometric identifier).
  • low-level features are frequently used to represent image characteristics and in this case biometric characteristics.
  • Low-level features are preferable in that they are robust for image characterization in that they provide invariance under rotation, size, illuminosity, scale and the like.
  • the inclusion of the periocular region in generating a biometric identifier can be beneficial in that in images where the iris features alone cannot be reliably obtained (or used), the surrounding skin region may be used to characterize the user's biometric features which can be used to effectively confirm or refute an identity.
  • the use of the periocular region represents a balance between using the entire face region and using only the iris for recognition. When the entire face is imaged from a distance, the iris information is typically of low resolution and the extraction of biometric features from the iris modality alone will be poor.
  • the periocular region can be considered to be an intermediate level feature with high performance when it comes to classification of the subject, because, in general, the periocular region provides a high concentration of unique features from which a user can be classified (biometrically).
  • the images can be captured and the biometric identifier can be generated using mobile devices (e.g. smartphones) that are widely available and having digital cameras capable of capturing images of the Vitruvian region in the visible spectral bands.
  • mobile devices e.g. smartphones
  • the disclosed systems and methods can be implemented using computing devices equipped with multispectral image acquisition devices that can image in both the visible and near-IR spectral bands.
  • multispectral image acquisition user devices can facilitate capturing the iris texture and the periocular texture.
  • the process begins at step 305 , where the mobile device processor 110 configured by executing one or more software modules 130 , including, preferably, the capture module 172 , causes the camera 145 to capture an image sequence of at least a portion of the user's ( 124 ) Vitruvian region and stores the image sequence in memory. Capturing the image sequence includes detecting, by the mobile device camera 145 , light reflected off a portion of the user's Vitruvian region.
  • the portion of the user's Vitruvian region includes the user's iris/irises, eye(s), periocular region, face or a combination of the foregoing.
  • the configured processor can cause the mobile device to emit light, at least in the visible spectrum, to improve the intensity of the reflection captured by the camera.
  • the mobile device can also be configured to emit infra-red light to augment the spectrum of reflected light that is captured by the camera. It should be understood that the image sequence includes a plurality of image frames that are captured in sequence over a period of time.
  • a first image frame is analyzed and low-level features are identified and their relative positions recorded. More specifically, the mobile device processor 110 configured by executing the software modules 130 , including, preferably, the analysis module 172 , analyzes a first individual image frame to extract/detect spatial information of the low-level Vitruvian biometric features including, preferably, periocular features.
  • the configured processor can detect the features or “keypoints” by executing a keypoint detection algorithm including but not limited to, SIFT, SURF, FREAK, Binary features, Dense SIFT, ORB or other such algorithms whether known in the art or new.
  • the configured processor encodes each of the keypoints detected using the pixel values (e.g., how bright and what color the pixel is) that correspond to the identified keypoint thereby defining a local key descriptor.
  • pixel values e.g., how bright and what color the pixel is
  • These low-level features generally range from 3 to approximately 100 pixels in size, however it should be understood that low-level features are not limited to falling within the aforementioned range. Similar to most image algorithm's descriptors (SIFT, SURF, FREAK, etc.), the set of pixels does not necessarily represent a square area.
  • Each feature's computation entails thorough histogram estimations that are taken, for example, over 16 ⁇ 16 regions. It should be understood that the size of the histogram or region can be considered to represent the strength of the feature and is a non-linear function of pixels (e.g. it is not necessarily a function of image quality).
  • a continuous series of subsequent frames are analyzed and spatial and/or dynamic information of the keypoints identified at step 310 is extracted.
  • the mobile device processor 110 which is configured by executing the software modules 130 , including, preferably, the analysis module 172 , analyzes a plurality of subsequent frames to identify the corresponding keypoints in each of the subsequent images in the sequence of images. More specifically, the pixels defining the local keypoint descriptors are detected in the subsequent image frames and spatial and dynamic information for the detected pixels is extracted.
  • Such dynamic information includes the relative movement of the pixels throughout the series of pixel image frames.
  • the configured processor can analyze the next, say, 5-10 frames in the image sequence by applying an algorithm (e.g. Lukas Kanade or Brox algorithms and the like) to detect the pixels corresponding to the keypoints in each of the images in the sequence.
  • the configured processor can track the position of a sparse or dense sample set of pixels throughout the frames and record the positions.
  • optical flow displacement The relative position (e.g. movement) of a pixel from one image frame to another is referred to as the “optical flow displacement” or “flow”. It should be understood that the optical flow displacement can also be sampled using other multi-frame, recursive analysis methods.
  • the configured processor can quantize the total amount of points by populating them spatially and temporally in histogram bins that can be encoded in the memory of the mobile device. Wherein each bin represents how much ‘optical flow’ and spatial ‘gradients’ exist in the clusters of pixels associated with a particular keypoint descriptor.
  • the configured processor can populate the histograms, according to algorithms, including but not limited to, HOOF, HOG or SIFT and the like.
  • the paths can be defined as histograms of oriented gradients (temporal or spatial) and histograms of oriented flows.
  • Temporal gradients represent the change in position over time (direction, magnitude, time between the image frames) e.g., flow of a pixel or pixels.
  • a pixel intensity identified in the first image frame that is then identified at another pixel location in a second image frame in the sequence can be expressed as a temporal gradient.
  • Spatial gradients represent the difference of intensities around a particular pixel or groups of pixels in an image frame.
  • the intensity of a pixel X in a first image frame and the intensity of surrounding pixels X ⁇ 1, X+1, Y ⁇ 1, Y+1 can be represented as a oriented gradient showing the difference in intensity between X and surrounding pixels X ⁇ 1, X+1, etc.
  • a black pixel right next to a white pixel that is right next to a black pixel is a very strong gradient whereas three white pixels in a row have no gradient.
  • both spatial and temporal information is defined in the histograms. Coupling such spatial information and temporal information enables a single Vitruvian characterization to be both a function of single image content as well as of dynamic motion content over time throughout multiple images.
  • pre-processing operations can be performed on the image frames prior to performing steps 310 and 315 .
  • pre-processing on the image data prior to analysis can include scaling, orienting the image frames in coordinate space and the like as would be understood by those skilled in the art.
  • pre-processing can include, Computing algebraic combinations of the derivatives of the tracked flow paths, deepr, spatial derivative textures, motion boundary histograms akin to Inria CVPR 2011, Kalman, filters, stabilization algorithms and the like.
  • the salient pixel continuities are identified.
  • the mobile device processor 110 which is configured by executing the software modules 130 , including, preferably, the analysis module 172 , can identify salient pixel continuities by analyzing the “optical flow” of the pixels throughout the sequence of frames and recorded in the histograms.
  • the path of movement of one or more pixels can be analyzed and compared to prescribed criteria in order to determine what characteristic the flow exhibits (e.g., is flow representative of a static pixel, a continuously changing position, of non-fluid motion such as jumping around the image frame, etc.).
  • the salient pixel continuities are those pixels and groups of pixels that have optical flow values that are continuous.
  • the configured processor can compare the optical flow gradients of a pixel to a prescribed set of continuity criteria which are defined to ensure the presence of flow dynamics.
  • continuity criteria can include but is not limited to, the presence of deeper derivatives on the flow tracks of the pixel defining a particular keypoint. If the pixel associated with a particular keypoint has flow that meets the continuity criteria the particular pixel can be identified as salient continuities.
  • histogram bins are essentially distributions of pixel areas
  • the configured processor can analyze flow on a pixel by pixel basis or greater groups of associated pixels (e.g., multiple pixels defining a particular keypoint).
  • Vitruvian primitives are computed according to the salient pixel continuities identified at step 320 .
  • the Vitruvian primitives are computational constructs that characterize a particular user's Vitruvian region according to the spatial arrangement of features identified at step 310 and dynamic information identified at 315 . More specifically, the primitives are computed, using the configured mobile device processor, on the space of histogram distributions. Because the space of histograms can be very computationally expensive and mobile devices are generally not as computationally powerful as traditional biometric authentication systems, the Vitruvian primitives can be computed on the space of histograms thereby resulting in histograms that are lower in computational complexity.
  • the configured processor can expand the spatial keypoint binning to higher algebraic combinations of gradient forms, thereby resulting on all possible spatiotemporal distributions of binned quantities.
  • the configured processor can compute the features in a short spatiotemporal domain, for example, up to 5 pixel image frames. However, it should be understood that shorter or longer spatiotemporal domain can be used. For example, when applying Eulerian coupling a longer domain is preferable.
  • the Vitruvian primitives are stored by the configured processor in the memory of the mobile device as a Vitruvian identifier.
  • the configured processor can generate and store one or more biometric identifiers which includes at least the Vitruvian identifier.
  • routine 300 is described in reference to generating a Vitruvian identifier, such terms should not be interpreted as limiting, as the routine 500 is applicable to the extraction and characterization of any number of biometric features from imagery of any portion(s) of an individual's body, including but not limited to, the user's face, eyes (including the iris) and/or periocular region to define a biometric identifier. Moreover, the routine 300 is also applicable to the identification and characterization of features from imagery of non-human subjects.
  • additional biometric features can be extracted from the image sequence captured at step 305 , or captured separately from step 505 .
  • additional biometric features can include by way of example and without limitation, soft biometric traits.
  • Soft biometric traits are physical, behavioral or adhered human characteristics as opposed to hard biometrics such as fingerprints, iris, periocular characteristics and the like which are generally invariant.
  • certain features within the periocular region can offer information about features that can be used as soft biometrics, such as eye-shape.
  • soft biometric traits can include physical traits such as skin textures, or skin colors.
  • Soft biometrics can also include motion as detected by smartphone gyroscope/accelerometer, eye motion characteristics as detected by eye tracking algorithms and head motion characteristics as detected by tracking the movement of a face and/or head.
  • biometric features can be extracted and characterized according to the foregoing method as well as existing biometric analysis algorithms.
  • additional characterizations of the user's biometric features can be encoded as part of the Vitruvian identifier concurrently to execution of the exemplary routine 300 , or otherwise included in a biometric identifier which includes the Vitruvian identifier, for example by fusing the soft biometric identifiers with the Vitruvian identifier.
  • biometric identifier is not limited to including the exemplary Vitruvian identifier and can include any number of alternative biometric representations of a user such as identifiers generated according to known biometric identification modalities (e.g., iris, face, voice, fingerprint, and the like).
  • the biometric identifier that is generated according to the exemplary routine 300 is also indicative of the liveness of the user.
  • process 300 can also be implemented to generate a liveness identifier for the purposes of determining the liveness of user.
  • the configured mobile device processor employing one or more of the steps of process 500 , can extract and record dynamic information of local key points in the images, and analyze the dynamic information to, at a minimum, identify salient continuities that exhibit flow to define a liveness identifier.
  • liveness identifier can be separate from or incorporated into the Vitruvian identifier generated by exemplary process 300 .
  • references to liveness identifier can be interpreted as a distinct identifier or as part of the Vitruvian identifier.
  • FIG. 4 is a flow diagram illustrating a routine 400 for enrolling the user 124 with the system 100 .
  • the enrollment process verifies the user's identity to ensure that the user is who they say they are and can also specify the manner in which the user 124 and the mobile device 101 a are identified to the system server 105 .
  • enrollment can create a user profile which associates the user 124 with user devices (e.g., user's mobile device 101 a and/or the user computing device 101 b ) and with one or more of the user's transaction accounts.
  • Enrollment also includes capturing (e.g., reading) the user's biometrics features, generating one or more biometric identifiers characterizing those features and determining the user's liveness. These steps can be performed for verification as well as to establish a baseline for future verification sessions as further described herein. Accordingly, it can be appreciated that many of the steps discussed in relation to FIG. 4 can be performed during subsequent user authentication sessions as discussed in relation to FIG. 5 .
  • the process begins at step 405 , where the mobile device processor, which is configured by executing instructions in the form of one or more software modules 130 , preferably, the enrollment module 176 , the biometric capture module 172 , the communication module 182 , the database module 178 , the analysis module 174 and/or the authentication module 180 initializes the various mobile device components to determine their respective operability and capabilities.
  • the mobile device processor which is configured by executing instructions in the form of one or more software modules 130 , preferably, the enrollment module 176 , the biometric capture module 172 , the communication module 182 , the database module 178 , the analysis module 174 and/or the authentication module 180 initializes the various mobile device components to determine their respective operability and capabilities.
  • Initialization can be performed during the initial enrollment process and can also be performed during subsequent biometric capture/authentication processes. However, it should be understood that some or all of the steps need not be performed with each initialization and can be performed upon initial enrollment and/or periodically thereafter.
  • initialization of a mobile device to facilitate biometric authentication using a mobile device are described herein and in co-pending and commonly assigned U.S. Patent Application Ser. No. 61/842,800.
  • the mobile device 101 a collects user identification information. More specifically, the mobile device processor 110 , which is configured by executing one or more software modules 130 , including, preferably, the enrollment module 176 and the user interface module 170 , can prompt the user to input the user identification information and receive the user inputs via the user interface 115 .
  • the user identification information can include information about the user's identity (e.g., name, address, social security number, etc). In addition, user identification information can include information about one or more transaction accounts.
  • the user can enter pre-existing log-in and passwords associated with the user's various transaction accounts (e.g., online banking accounts, website log-ins, VPN accounts and the like) or actual transaction account details (e.g., bank account numbers, routing numbers, debit/credit card numbers, expiration dates and the like).
  • transaction accounts e.g., online banking accounts, website log-ins, VPN accounts and the like
  • actual transaction account details e.g., bank account numbers, routing numbers, debit/credit card numbers, expiration dates and the like.
  • Such information is stored in an encrypted manner on the mobile device 101 a storage.
  • some or all of the user identification information can also be transmitted to the system server 105 via the communications network for storage remotely.
  • Mobile device identification information can include but is not limited to at least a portion of the DeviceID, AndroidID, IMEI, CPU serial number, GPU serial number and other such identifiers that are unique to the mobile device.
  • the mobile device processor 110 which is configured by executing one or more software modules 130 , including, preferably, the enrollment module 176 , can query the various hardware and software components of the mobile device 101 a to obtain respective device identification information. Using the mobile device identification information the configured mobile device processor or the system server can generate one or more mobile device identifiers that uniquely identify the mobile device as further described herein.
  • the mobile device processor 110 which is configured by executing one or more software modules 130 , including, preferably, the enrollment module 176 , the analysis module 174 , the user interface module 170 , and the biometric capture module 172 , prompts the user to capture imagery of the user's iris/irises, eye(s), periocular region, face (e.g., the Vitruvian region) or a combination of the foregoing using the mobile device camera 145 and stores a sequence of images to storage 190 or memory 120 .
  • software modules 130 including, preferably, the enrollment module 176 , the analysis module 174 , the user interface module 170 , and the biometric capture module 172 , prompts the user to capture imagery of the user's iris/irises, eye(s), periocular region, face (e.g., the Vitruvian region) or a combination of the foregoing using the mobile device camera 145 and stores a sequence of images to storage 190 or memory 120 .
  • the configured processor 110 can also cause the microphone 104 to capture the user's voice through a microphone in communication with the mobile device and record the audio data to the device memory. For example, the user can be prompted to say words or phrases which are recorded using the microphone.
  • the mobile device can capture images of the user's face, eyes, etc. while recording the user's voice, or separately.
  • one or more biometric identifiers are generated from the captured biometric information and are stored to complete the enrolment stage.
  • the mobile device processor 110 which is configured by executing one or more software modules 130 , including, preferably, the biometric capture module 172 , the database module 178 , the analysis module 174 , can analyze the biometric information captured by the camera and generate a biometric identifier (e.g., “a Vitruvian identifier”) as further described herein and in reference to FIG. 3 .
  • the user's voice biometric features can be characterized as a voice print such that the user can be biometrically authenticated from characteristics of the user's voice according to voice speaker identification algorithms.
  • the audio component of the user's biometric information can be analyzed by the mobile device processor according to the voice speaker identification algorithms to create a voice print for the user which can be stored by the mobile device.
  • the various technologies used to process voice data, generate and store voice prints can include without limitation, frequency estimation, hidden Markov models, Gaussian mixture models, pattern matching algorithms, neural networks, matrix representation, vector quantization and decision trees. Accordingly, the user can be authenticated/identified or liveness determined by analyzing the characteristics of the user's voice according to known voice speaker identification algorithms as further described herein.
  • the configured mobile device processor 110 can determine if the biometric information captured is sufficient to generate adequate biometric identifiers. If the biometric features are not identified with sufficient detail from the biometric information captured (e.g., imagery, audio data, etc.), the configured mobile device processor can prompt the user to repeat the biometric capture process via the display or other such output of the mobile device 101 a . In addition, the configured mobile device processor 110 can provide feedback during and after capture thereby suggesting an “ideal scenario”, for example and without limitation, a location with adequate visible light, the appropriate distance and orientation of the camera relative to the user's face and the like.
  • an “ideal scenario” for example and without limitation, a location with adequate visible light, the appropriate distance and orientation of the camera relative to the user's face and the like.
  • the configured mobile device processor can analyze the light captured by the camera and the light spectrum that can be emitted by light emitters on the mobile device, and adjust the frequency of the light emitted during the capture step so as to improve the quality of the biometric information captured by the camera. For example, if the configured processor is unable to generate a biometric identifier, and determines that the user has darker colored eyes, the processor can cause the camera to recapture the image data and cause the light emitter to emit light frequencies that are, say, as close to the infra-red spectrum as possible given the particular mobile device's capabilities so as to capture more features of the user's iris.
  • the configured mobile device processor can also generate identifiers incorporating multiple instances of one or more biometric identifiers. For example, during the enrollment process, the configured mobile device processor can capture and analyze multiple sequences of biometric information so as to generate multiple biometric identifiers that, collectively, are adequate virtual representations of user 124 across the multiple captures (e.g., to ensure that the configured processor has “learned” enough biometric information for user 124 ). Accordingly, the biometric capture portion of the enrollment process can be performed several times at various intervals and locations so as to capture the user's biometric information in various real-world scenarios, thereby increasing the likelihood that future authentication will be positive and without error. It should be understood that the multiple biometric identifiers can be stored separately and/or combined into a single identifier.
  • multi-modal biometric identifiers can be generated by fusing identifiers generated according to different biometric identification modalities to create a multi-dimensional biometric identifier that is a combined biometric representation of the user.
  • the mobile device processor configured by executing one or more modules including, preferably, the analysis module 174 , can combine the user's voice print(s) and the Vitruvian identifier(s).
  • the mobile device processor 110 which is configured by executing one or more software modules 130 , including, preferably, the capture module 172 , can also receive non-machine-vision based information.
  • Non-machine-vision based information generally relates to behavioral characteristics of the user 124 during enrollment and subsequent authentication sessions that are indicative of the user's identity as well as the user's liveness.
  • non-machine-vision based information can include a time received from an on-board clock, a location received from GPS device, how far from the user's face the camera is positioned during image capture calculated from imagery or other on-board proximity measuring devices, the orientation of the mobile device and acceleration of the mobile device received from an accelerometer, RF radiation detected by an RF detector, gravity magnetometers which detect the Earth's magnetic field to determine the 3-dimensional orientation in which the phone is being held, light sensors which measure light intensity levels and the like.
  • the non-machine-vision based information is received over time and stored such that the configured processor can determine patterns in the information that are unique to the user 124 by applying behavioral algorithms. Accordingly, during later authentication stages, the current non-computer-vision based data collected can be analyzed and compared to the user's established behavioral traits to verify the user's identity as well as determine whether the information is indicative of liveness. For example, time and location based behavioral patterns can be identified over time and the current position compared to the pattern to determine if any abnormal behavior is exhibited.
  • the particular “swing” or acceleration of the mobile device during multiple authentication processes can be characterized as a behavioral trait and the particular swing of the current authentication can be compared to identify abnormal behavior.
  • the device orientation or distance from the user's face can also be similarly compared.
  • an RF radiation signature for the user can be established during enrollment and compared to future measurements to identify abnormal RF radiation levels suggesting the use of video screens to spoof the system.
  • the mobile device processor configured by executing one or more software modules 130 , including, preferably, the analysis module 174 , can generate one or more liveness identifiers which characterize the captured user's biometrics and/or the non-machine-vision based information that are indicative of the user's liveness.
  • determining liveness is an anti-spoofing measure that can be performed during enrollment and subsequent authentication sessions to ensure that the image sequence captured by the imaging device is of a live subject and not a visual representation of the user by, say, a high resolution video.
  • the process for generating biometric identifiers can be used to generate a liveness identifier and/or determine the user's liveness. More specifically, the configured mobile device processor, employing the steps of process 300 , can extract and record dynamic information of Vitruvian biometric features and encode the features as a unique liveness identifier. In addition, it should be understood that the configured processor can analyze the dynamic information to identify fluid motion of the features within the image sequence that are indicative of a living subject (i.e., liveness) because every time the user enrolls or validates, the user will actually move a little no matter how steady he/she is trying to be.
  • liveness i.e., liveness
  • liveness can be determined from analysis of the dynamic movement of low-level Vitruvian features to determine if the flow is representative of continuous motion. Similarly, liveness can also be determined by the movement of intermediate level features such as the eyes, mouth, and other portions of the face.
  • the configured processor can generate a liveness identifier and/or determine liveness according to the Eulerian motion magnification algorithms also referred to as Eulerian video magnification (EMM or EVM).
  • EMM can be used to amplify small motions of the subject captured in the images, for example, flushing of the subject's skin during a heartbeat.
  • the camera e.g., the smartphone camera
  • the configured processor can use EMM to detect these small motions of the subject even while the device is moving using video stabilization.
  • a liveness identifier can be generated and liveness determined, by analyzing lip movement, pupil dilation, blinking, and head movement throughout the image sequence. Moreover, a liveness identifier can also be generated and liveness determined by analyzing the audio recording of the user voice as would be understood by those skilled in the art. Moreover, in some implementations, liveness can also be determined from analyzing the light values associated with low-level, intermediate and/or high level features represented in a single image. In addition, such light values can also be analyzed throughout multiple image frames in the sequence to determine abnormal light intensities throughout multiple frames.
  • the non-machine-vision based information including, time received from an on-board clock, location received from a gps device, how far from the user's face the camera is positioned during image capture as calculated from imagery received from the camera or other on-board distance measuring device, the mobile device orientation during feature acquisition, acceleration of the mobile device while the mobile device is drawn into position for acquisition as received from an accelerometer can all be used to generate an identifier characterizing the user's unique behavioral characteristics and/or analyzed to determine if the information is indicative of the user's liveness during registration and authentication sessions.
  • one or more liveness identifiers generated according to the computer vision based and non-machine-vision based methods can be analyzed and stored individually or combined to generate one or more multi-dimensional liveness identifiers.
  • a user profile is generated and stored.
  • the user profile can include one or more pieces of user identification information and mobile device identification.
  • the user profile can include information concerning one or more of the user's transaction accounts as well as settings that can be used to guide the operation of the system 100 according to the user's preferences.
  • the biometric identifiers can be stored locally on the mobile device 101 a in association with the user's profile such that the mobile device can perform biometric authentication according to the biometric identifiers.
  • the biometric identifiers can be stored in association with the user's profile on a remote computing device (e.g., system server 105 or remote computing device 102 ) enabling those devices to perform biometric authentication of the user.
  • a unique user identifier (a “userId”) and an associated mobile device identifier (a “mobileId”) can be generated and stored in a clustered persistent environment so as to create the profile for the user.
  • the userId and mobileId can be generated using one or more pieces of the user identification information and mobile device identification information, respectively. It should be understood that additional user identification information and mobile device identification information can also be stored to create the user profile or stored in association with the user profile.
  • the userId and associated mobileId can be stored in association with information concerning one or more of the user's transaction accounts.
  • the userId can be used to map the user profile to the user's legacy transaction accounts.
  • the mobileId ties the device to a user profile.
  • user profiles can be created by the system server 105 and/or the mobile device 101 a .
  • one or more instances of a user profile can be stored on various devices (e.g., system server 105 , mobile device 101 a , remote computing device 102 , or user computing device 101 b ).
  • the information included in the various instances of the user's profiles can vary from device to device.
  • an instance of the user profile which stored on the mobile device 101 a can include the userId, mobileId, user identification information and sensitive information concerning the user's transaction accounts, say, account numbers and the like.
  • the instance of the user profile stored by the system server 105 can include the userId, mobileId, other unique identifiers assigned to the user and information that identifies the user's transaction accounts but does not include sensitive account information.
  • FIG. 5 is a flow diagram that illustrates a routine 500 for authenticating a user 124 and facilitating access to networked environments in accordance with at least one embodiment disclosed herein.
  • the process begins at step 505 , where the mobile device 101 a receives a request to authenticate the user 124 .
  • authentication can be commenced by receiving a user input by the mobile device 101 a .
  • the user can launch the secure authentication client application causing authentication to begin.
  • the mobile device 101 a can begin the authentication process automatically.
  • the mobile device can prompt the user to authenticate upon detecting that the user has used the mobile device to access a networked environment requiring user authentication as specified by the user settings or by the enterprise organization that operates the networked environment.
  • the system server 105 can cause the mobile device 101 a to begin authentication in response to a request for authentication identifying the user.
  • the request can be received by the system server directly from a remote computing device 102 controlling access to a networked environment (e.g., a financial institution system, a networked computing device that controls an electronic door lock providing access to a restricted location, a web-server that requires user authentication prior to allowing the user to access a website).
  • a networked environment e.g., a financial institution system, a networked computing device that controls an electronic door lock providing access to a restricted location, a web-server that requires user authentication prior to allowing the user to access a website.
  • the authentication request identifies the user 124 thereby enabling the system server 105 to cause the appropriate user's mobile device to commence authentication.
  • the mobile device processor 110 which is configured by executing one or more software modules, including, the authentication module 180 , the user interface module 170 , the analysis module 174 and the capture module 172 , captures the user's current biometric information.
  • the configured processor can also capture current non-machine-vision based information as well as current mobile device identification information. The capture of such information can be performed by the mobile device in the manner described in relation to steps 420 and 430 of FIG. 4 .
  • the mobile device processor 110 which is configured by executing one or more software modules, including, the authentication module 180 , the user interface module 170 , the analysis module 174 , generates one or more current biometric identifiers in the manner described in relation to FIG. 4 and FIG. 3 .
  • the mobile device processor 110 which is configured by executing one or more software modules, including, the authentication module 180 , the user interface module 170 , the analysis module 174 , can generate one or more current liveness identifiers using the current biometric information and/or current non-machine-vision based information in the manner described in relation to FIG. 4 and FIG. 3 .
  • the mobile device processor 110 which is configured by executing one or more software modules, including, the authentication module 180 , the user interface module 170 , the capture module 172 and the analysis module 174 , can extract the mobile device identification information that is currently associated with the mobile device 101 a and generate a current mobile identifier substantially in the same manner as described in relation to step 415 of FIG. 4 .
  • the configured mobile device processor 110 can also capture user identification information and generate a current user identifier substantially in the same manner as described in relation to step 410 of FIG. 4 . It should be understood that such information and a mobile device identifier and a user identifier need not be generated with each authentication session.
  • previously generated identifiers say, the mobileId and userId generated during initial enrollment, can be used to identify the mobile device and user.
  • the user is authenticated according to at least a portion of the one or more current biometric identifiers.
  • the user's identity can be authenticated by comparing the biometric identifiers to one or more stored biometric identifiers that were previously generated during the enrollment process or subsequent authentication sessions.
  • the biometric authentication step is not limited to using the exemplary Vitruvian biometric identifiers and can utilize any number of other biometric identifiers generated according to various biometric identification modalities (e.g., iris, face, voice, fingerprint, and the like).
  • the mobile device processor configured by executing one or more software modules 130 , including, preferably, the authentication module, authenticates the user 124 by matching at least a portion of the one or more current biometric identifiers generated at step 515 to the previously generated version(s) and determining whether they match to a requisite degree.
  • the configured mobile device processor can apply a matching algorithm to compare at least a portion of the current biometric identifiers to the stored versions and determine if they match to a prescribed degree. More specifically, in an exemplary matching algorithm, the process of finding frame-to-frame (e.g., current identifier to stored identifier) correspondences can be formulated as the search of the nearest neighbor from one set of descriptors for every element of another set.
  • Such algorithms can include but not limited to the brute-force matcher and Flann-based matcher.
  • the brute-force matcher looks for each descriptor in the first set and the closest descriptor in the second set by comparing each descriptor (e.g., exhaustive search).
  • the Flann-based matcher uses the fast approximate nearest neighbor search algorithm to find correspondences.
  • the result of descriptor matching is a list of correspondences between two sets of descriptors.
  • the first set of descriptors is generally referred to as the train set because it corresponds to a pattern data (e.g., the stored one or more biometric identifiers).
  • the second set is called the query set as it belongs to the “image” where we will be looking for the pattern (e.g., the current biometric identifiers).
  • the configured processor can train a matcher either before or by calling the match function.
  • the training stage can be used to optimize the performance of the Flann-based matcher.
  • the configured processor can build index trees for train descriptors. And this will increase the matching speed for large data sets.
  • brute-force matcher generally, it can store the train descriptors in the internal fields.
  • the user is further authenticated by verifying the user's liveness.
  • liveness of the user can be determined by comparing at least a portion of the one or more current liveness identifiers generated at step 520 with the previously generated versions and determining whether they match to a requisite degree.
  • verifying the user's liveness can also include analyzing the captured biometric and non-machine-vision information and/or the liveness identifier(s) to determine whether they exhibit characteristics of a live subject to a prescribed degree of certainty.
  • the configured processor 110 can analyze the dynamic information encoded in the liveness identifier to determine if the information exhibits fluid motion of the biometric features within the image sequence that are indicative of a living subject.
  • liveness can be determined from analysis of the dynamic movement of low-level Vitruvian features to determine if the flow is representative of continuous motion. Similarly, liveness can also be determined by the movement of intermediate level features such as the eyes, mouth, and other portions of the face. Similarly, liveness can be determined by comparing the movement of the user's intermediate level features with one or more other biometric characterizations of the user to determine if they correspond. For example, the user's lip movements can be compared to the user's voice print to determine whether the lip movement corresponds to the words spoken by the user during the capture process at step 510 .
  • liveness is determined by matching liveness identifiers according to a matching algorithm or by analyzing the information captured at step 510 or liveness identifiers generated at step 520 for indicators of liveness can be dependent on environmental constraints, for example, lighting. More specifically, if the biometric information is captured in poor lighting conditions, liveness can be determined using matching algorithms. Alternatively, if the biometric information is captured under adequate lighting conditions, liveness can be determined by analyzing the captured information and/or the generated identifiers which characterize the biometric information.
  • the current non-computer-vision based information collected at step 510 can also be analyzed and compared to the user's established behavioral traits to determine whether they match to a prescribed degree. For example, time and location based behavioral patterns can be identified over time and the current position compared to the pattern to determine if any differences (e.g., abnormal behavior) are exhibited.
  • the particular “swing” or acceleration of the mobile device during multiple authentication processes can be characterized as a behavioral trait and the particular swing of the current authentication can be compared to identify abnormal behavior.
  • the device orientation or distance from the user's face can also be similarly compared. It should be understood that this analysis can be performed to determine liveness as well as to authenticate the user's identity in connection with step 535 .
  • the mobile device processor 110 which is configured by executing one or more software modules 130 , including preferably, the authentication module 180 and the communication module 182 , can generate a request to verify the user's identity and transmit the request to the system server 105 .
  • the request can include: information identifying the user (e.g., user identification information or a user identifier generated during authentication or enrollment); information identifying the mobile device (e.g., mobile device identification or a mobile device identifier generated during authentication or enrollment); information indicating whether the user has been biometrically authenticated; information concerning the networked system that the user is attempting to access.
  • the system server 105 can cross-reference the user identified in the request with database of user profiles to determine whether the user is associated with a user profile and, hence, is enrolled with the system 100 . Likewise, the system server can determine whether the mobile device identified by the request is also associated with the user profile. For example, the system server 105 can compare a received current userId to the userId stored in the user profile to determine if they match. Likewise the system server 105 can match a received current mobileId to a previously stored mobileId to determine if they match and are associated with the same user.
  • the steps for authenticating the user according to the biometric identifiers, liveness identifiers, the user identification information and/or mobile device identification information can be performed by the system server 105 or the mobile device 101 a , or a combination of the foregoing.
  • an authentication notification is generated according to whether the user has been authenticated.
  • the system server 105 can transmit the authentication notification directly to the secure networked environment that the user is attempting to access or indirectly via one or more computing devices being used by the user to access the networked environment (e.g., mobile device 101 a or user computing device 101 b ).
  • the authentication notification can be transmitted to a remote computing device 102 that controls access to a secure networked environment.
  • the authentication notification can be transmitted to the mobile device 101 a or the user computing device 101 b with which the user is attempting to gain access to a secure networked environment using a transaction account with that server. Accordingly, based on the authentication notification, any such remote computing device which receives the authentication notification can grant access to the user and/or further process the requested transaction accordingly.
  • the substance and form of the authentication notification can vary depending on the particular implementation of the system 100 .
  • the notification can simply identify the user and indicate that the user been biometrically authenticated and the user identity has been verified.
  • the notification can include information concerning one or more transaction accounts, say, the user's log-in and password information or a one-time password.
  • the notification can include the user's payment data, transaction authorization and the like.
  • the authentication notification can include a fused key, which is a one-time authorization password that is fused with one or more biometric, mobile, or liveness identifiers, user identification information and/or mobile device identification information, and the like.
  • the computing device receiving of the authentication notification can un-fuse the one time password according to biometric, mobile and/or liveness identifiers previously stored by the remote computing device.
  • each block in the flowchart or block diagrams can represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Telephonic Communication Services (AREA)
US14/201,499 2013-05-13 2014-03-07 System and method for generating a biometric identifier Active US9294475B2 (en)

Priority Applications (30)

Application Number Priority Date Filing Date Title
US14/201,499 US9294475B2 (en) 2013-05-13 2014-03-07 System and method for generating a biometric identifier
ES14797820T ES2762524T3 (es) 2013-05-13 2014-05-13 Sistema y método para autorizar el acceso a entornos de acceso controlado
PCT/US2014/037871 WO2014186374A1 (en) 2013-05-13 2014-05-13 System and method for authorizing access to access-controlled environments
CA3119829A CA3119829C (en) 2013-05-13 2014-05-13 System and method for authorizing access to access-controlled environments
PL14797820T PL2997719T3 (pl) 2013-05-13 2014-05-13 System i sposób autoryzacji dostępu do środowisk kontrolowanych
EP19187610.1A EP3576382B1 (en) 2013-05-13 2014-05-13 System and method for authorizing access to access- controlled environments
EP14797820.9A EP2997719B1 (en) 2013-05-13 2014-05-13 System and method for authorizing access to access-controlled environments
CN201480024333.6A CN105453524B (zh) 2013-05-13 2014-05-13 用于授权访问到访问控制环境的系统和方法
AU2014265558A AU2014265558B2 (en) 2013-05-13 2014-05-13 System and method for authorizing access to access-controlled environments
BR112015028511A BR112015028511A8 (pt) 2013-05-13 2014-05-13 Sistema e método para autorização de acesso em ambientes de acessos controlados
KR1020157035095A KR102218336B1 (ko) 2013-05-13 2014-05-13 액세스 제어되는 환경으로의 액세스를 인가하는 시스템 및 방법
PL19187610T PL3576382T3 (pl) 2013-05-13 2014-05-13 System i sposób autoryzacji dostępu do środowisk o kontrolowanym dostępie
CA2909788A CA2909788C (en) 2013-05-13 2014-05-13 System and method for authorizing access to access-controlled environments
MX2015015547A MX356039B (es) 2013-05-13 2014-05-13 Sistema y metodo para autorizar el acceso a ambientes de acceso controlado.
EP21167450.2A EP3866447A1 (en) 2013-05-13 2014-05-13 System and method for authorizing access to access-controlled environments
JP2016514036A JP6400680B2 (ja) 2013-05-13 2014-05-13 アクセス制御される環境へのアクセスを認可するためのシステム及び方法
ES19187610T ES2879893T3 (es) 2013-05-13 2014-05-13 Sistema y método para autorizar el acceso a entornos de acceso controlado
US14/276,753 US9003196B2 (en) 2013-05-13 2014-05-13 System and method for authorizing access to access-controlled environments
US14/668,352 US20150195288A1 (en) 2013-05-13 2015-03-25 System and method for authorizing access to access-controlled environments
ZA2015/09067A ZA201509067B (en) 2013-05-13 2015-12-11 System and method for authorizing access to access-controlled environments
US14/995,769 US9996684B2 (en) 2013-05-13 2016-01-14 System and method for authorizing access to access-controlled environments
US15/006,234 US20160182506A1 (en) 2013-05-13 2016-01-26 System and method for generating a biometric identifier
HK16110636.1A HK1222489A1 (zh) 2013-05-13 2016-09-07 用於授權訪問到訪問控制環境的系統和方法
US15/980,818 US10678898B2 (en) 2013-05-13 2018-05-16 System and method for authorizing access to access-controlled environments
AU2018203747A AU2018203747B2 (en) 2013-05-13 2018-05-29 System and method for authorizing access to access-controlled environments
JP2018166213A JP6487105B2 (ja) 2013-05-13 2018-09-05 アクセス制御される環境へのアクセスを認可するためのシステム及び方法
JP2019027911A JP6641511B2 (ja) 2013-05-13 2019-02-20 アクセス制御される環境へのアクセスを認可するためのシステム及び方法
JP2019238597A JP2020064664A (ja) 2013-05-13 2019-12-27 アクセス制御される環境へのアクセスを認可するためのシステム及び方法
AU2020201558A AU2020201558B2 (en) 2013-05-13 2020-03-03 System and method for authorizing access to access-controlled environments
US16/874,396 US11210380B2 (en) 2013-05-13 2020-05-14 System and method for authorizing access to access-controlled environments

Applications Claiming Priority (11)

Application Number Priority Date Filing Date Title
US201361822746P 2013-05-13 2013-05-13
US201361842739P 2013-07-03 2013-07-03
US201361842757P 2013-07-03 2013-07-03
US201361842800P 2013-07-03 2013-07-03
US201361842756P 2013-07-03 2013-07-03
US201361921004P 2013-12-26 2013-12-26
US201361920985P 2013-12-26 2013-12-26
US201361922438P 2013-12-31 2013-12-31
US201461924092P 2014-01-06 2014-01-06
US201461924097P 2014-01-06 2014-01-06
US14/201,499 US9294475B2 (en) 2013-05-13 2014-03-07 System and method for generating a biometric identifier

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US14/201,462 Continuation-In-Part US9313200B2 (en) 2013-05-13 2014-03-07 System and method for determining liveness

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US14/201,438 Continuation-In-Part US9208492B2 (en) 2012-04-10 2014-03-07 Systems and methods for biometric authentication of transactions
US15/006,234 Continuation US20160182506A1 (en) 2013-05-13 2016-01-26 System and method for generating a biometric identifier

Publications (2)

Publication Number Publication Date
US20140337949A1 US20140337949A1 (en) 2014-11-13
US9294475B2 true US9294475B2 (en) 2016-03-22

Family

ID=51865547

Family Applications (5)

Application Number Title Priority Date Filing Date
US14/201,499 Active US9294475B2 (en) 2013-05-13 2014-03-07 System and method for generating a biometric identifier
US14/201,462 Active US9313200B2 (en) 2013-05-13 2014-03-07 System and method for determining liveness
US14/201,438 Active US9208492B2 (en) 2012-04-10 2014-03-07 Systems and methods for biometric authentication of transactions
US15/006,234 Abandoned US20160182506A1 (en) 2013-05-13 2016-01-26 System and method for generating a biometric identifier
US15/006,211 Abandoned US20160182505A1 (en) 2013-05-13 2016-01-26 System and method for determining liveness

Family Applications After (4)

Application Number Title Priority Date Filing Date
US14/201,462 Active US9313200B2 (en) 2013-05-13 2014-03-07 System and method for determining liveness
US14/201,438 Active US9208492B2 (en) 2012-04-10 2014-03-07 Systems and methods for biometric authentication of transactions
US15/006,234 Abandoned US20160182506A1 (en) 2013-05-13 2016-01-26 System and method for generating a biometric identifier
US15/006,211 Abandoned US20160182505A1 (en) 2013-05-13 2016-01-26 System and method for determining liveness

Country Status (14)

Country Link
US (5) US9294475B2 (es)
EP (3) EP3866447A1 (es)
JP (4) JP6400680B2 (es)
KR (1) KR102218336B1 (es)
CN (1) CN105453524B (es)
AU (3) AU2014265558B2 (es)
BR (1) BR112015028511A8 (es)
CA (2) CA2909788C (es)
ES (2) ES2879893T3 (es)
HK (1) HK1222489A1 (es)
MX (1) MX356039B (es)
PL (2) PL3576382T3 (es)
WO (1) WO2014186374A1 (es)
ZA (1) ZA201509067B (es)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150100493A1 (en) * 2014-05-29 2015-04-09 Kenneth Carnesi, SR. EyeWatch credit card fraud prevention system
US20170048244A1 (en) * 2015-08-10 2017-02-16 Yoti Ltd Liveness detection
US20170206227A1 (en) * 2013-11-06 2017-07-20 Samsung Electronics Co., Ltd. Method and apparatus for processing image
US9934443B2 (en) 2015-03-31 2018-04-03 Daon Holdings Limited Methods and systems for detecting head motion during an authentication transaction
US10546183B2 (en) 2015-08-10 2020-01-28 Yoti Holding Limited Liveness detection
US10970370B2 (en) * 2017-07-21 2021-04-06 Zealid Ab Method and system for creating a strong authentication for a user using a portable electronic device
US20220217136A1 (en) * 2021-01-04 2022-07-07 Bank Of America Corporation Identity verification through multisystem cooperation
US11625464B2 (en) 2017-12-21 2023-04-11 Yoti Holding Limited Biometric user authentication

Families Citing this family (233)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US8494961B1 (en) * 2010-10-14 2013-07-23 Jpmorgan Chase Bank, N.A. Image authentication and security system and method
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US9082011B2 (en) * 2012-03-28 2015-07-14 Texas State University—San Marcos Person identification using ocular biometrics with liveness detection
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
US9160729B2 (en) * 2013-08-20 2015-10-13 Paypal, Inc. Systems and methods for location-based device security
US9213817B2 (en) * 2013-08-28 2015-12-15 Paypal, Inc. Motion-based credentials using magnified motion
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11270263B2 (en) * 2013-09-12 2022-03-08 Netspective Communications Llc Blockchain-based crowdsourced initiatives tracking system
US9870591B2 (en) * 2013-09-12 2018-01-16 Netspective Communications Llc Distributed electronic document review in a blockchain system and computerized scoring based on textual and visual feedback
US10652735B2 (en) 2013-10-04 2020-05-12 Sol Mingso Li Systems and methods for programming, controlling and monitoring wireless networks
US11812258B2 (en) 2013-10-04 2023-11-07 Sol Mingso Li Systems and methods for programming, controlling and monitoring wireless networks
US9305225B2 (en) * 2013-10-14 2016-04-05 Daon Holdings Limited Methods and systems for determining user liveness
US10410196B1 (en) 2013-11-29 2019-09-10 Intuit Inc. System and method to enable payment using mark generation and mobile device
US9646613B2 (en) 2013-11-29 2017-05-09 Daon Holdings Limited Methods and systems for splitting a digital signal
KR102212064B1 (ko) * 2013-12-06 2021-02-05 삼성전자주식회사 냉장고에 의해 헬스 서비스를 제공하는 방법 및 이를 위한 냉장고
WO2015120084A1 (en) * 2014-02-04 2015-08-13 Secure Gravity Inc. Methods and systems configured to detect and guarantee identity
US9773151B2 (en) * 2014-02-06 2017-09-26 University Of Massachusetts System and methods for contactless biometrics-based identification
US10304045B2 (en) * 2014-02-12 2019-05-28 Mastercard International Incorporated Biometric solution enabling high throughput fare payments and system access
US10402799B1 (en) 2014-04-15 2019-09-03 United Services Automobile Association (Usaa) Systems and methods for distributed currency management
US10332358B1 (en) 2014-04-15 2019-06-25 United Services Automobile Association (Usaa) Systems and methods for distributed currency management
CN104144379B (zh) 2014-04-22 2016-04-13 腾讯科技(深圳)有限公司 业务数据处理方法、用户终端和业务终端
US9654469B1 (en) 2014-05-02 2017-05-16 Nok Nok Labs, Inc. Web-based user authentication techniques and applications
US9710629B2 (en) 2014-05-13 2017-07-18 Google Technology Holdings LLC Electronic device with method for controlling access to same
US11023923B2 (en) * 2014-05-22 2021-06-01 Facebook, Inc. Detecting fraud in connection with adverstisements
US20150347732A1 (en) * 2014-05-29 2015-12-03 Google Technology Holdings LLC Electronic Device and Method for Controlling Access to Same
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
US20150120543A1 (en) * 2014-05-30 2015-04-30 Kenneth Carnesi, SR. EyeWatch ATM and Wire Transfer Fraud Prevention System
US10759442B2 (en) * 2014-05-30 2020-09-01 Here Global B.V. Dangerous driving event reporting
FR3022054A1 (fr) * 2014-06-05 2015-12-11 Orange Securisation d'une entree dans une base de donnees d'utilisateurs
CA2952084C (en) * 2014-06-11 2022-09-13 Veridium Ip Limited System and method for facilitating user access to vehicles based on biometric information
JP6404011B2 (ja) * 2014-06-25 2018-10-10 株式会社日立製作所 生体情報を利用する認証システム
US10148630B2 (en) 2014-07-31 2018-12-04 Nok Nok Labs, Inc. System and method for implementing a hosted authentication service
US10614204B2 (en) * 2014-08-28 2020-04-07 Facetec, Inc. Facial recognition authentication system including path parameters
US10915618B2 (en) 2014-08-28 2021-02-09 Facetec, Inc. Method to add remotely collected biometric images / templates to a database record of personal information
CA3186147A1 (en) * 2014-08-28 2016-02-28 Kevin Alan Tussy Facial recognition authentication system including path parameters
US11256792B2 (en) 2014-08-28 2022-02-22 Facetec, Inc. Method and apparatus for creation and use of digital identification
US10803160B2 (en) 2014-08-28 2020-10-13 Facetec, Inc. Method to verify and identify blockchain with user question data
US10698995B2 (en) * 2014-08-28 2020-06-30 Facetec, Inc. Method to verify identity using a previously collected biometric image/data
WO2016037050A1 (en) 2014-09-04 2016-03-10 Hoyos Labs Ip Ltd. Systems and methods for performing user recognition based on biometric information captured with wearable electronic devices
WO2016036661A1 (en) * 2014-09-05 2016-03-10 Utc Fire & Security Corporation System and method for access authentication
KR20160044307A (ko) * 2014-10-15 2016-04-25 삼성전자주식회사 정보 보안 제공 방법 및 그 전자 장치
US9767358B2 (en) 2014-10-22 2017-09-19 Veridium Ip Limited Systems and methods for performing iris identification and verification using mobile devices
US9692752B2 (en) 2014-11-17 2017-06-27 Bank Of America Corporation Ensuring information security using one-time tokens
WO2016090379A2 (en) * 2014-12-05 2016-06-09 Texas State University Detection of print-based spoofing attacks
CN104574048B (zh) * 2014-12-27 2018-04-06 小米科技有限责任公司 资源转移方法及装置
US9928603B2 (en) * 2014-12-31 2018-03-27 Morphotrust Usa, Llc Detecting facial liveliness
US9886639B2 (en) * 2014-12-31 2018-02-06 Morphotrust Usa, Llc Detecting facial liveliness
WO2016109841A1 (en) * 2014-12-31 2016-07-07 Morphotrust Usa, Llc Detecting facial liveliness
US9525694B2 (en) * 2015-01-15 2016-12-20 Bank Of America Corporation Authenticating customers and managing authenticated sessions
US9491170B2 (en) 2015-01-15 2016-11-08 Bank Of America Corporation Authenticating customers and managing authenticated sessions
US11263432B2 (en) 2015-02-06 2022-03-01 Veridium Ip Limited Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
US9424458B1 (en) 2015-02-06 2016-08-23 Hoyos Labs Ip Ltd. Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
US9361507B1 (en) 2015-02-06 2016-06-07 Hoyos Labs Ip Ltd. Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
CN105991590B (zh) 2015-02-15 2019-10-18 阿里巴巴集团控股有限公司 一种验证用户身份的方法、系统、客户端及服务器
US10853625B2 (en) * 2015-03-21 2020-12-01 Mine One Gmbh Facial signature methods, systems and software
WO2016154123A2 (en) 2015-03-21 2016-09-29 Mine One Gmbh Virtual 3d methods, systems and software
US10726241B2 (en) 2015-04-06 2020-07-28 Identification International, Inc. Systems and methods for capturing images using a pressure sensitive membrane
CN106202071A (zh) * 2015-04-29 2016-12-07 腾讯科技(深圳)有限公司 账户信息获取的方法、终端、服务器和系统
CN106295287B (zh) 2015-06-10 2019-04-09 阿里巴巴集团控股有限公司 活体检测方法和装置以及身份认证方法和装置
EP3107052A1 (en) * 2015-06-15 2016-12-21 Tata Consultancy Services Limited Method and system for performing secure banking transactions
US9990537B2 (en) 2015-07-20 2018-06-05 International Business Machines Corporation Facial feature location using symmetry line
US9996732B2 (en) 2015-07-20 2018-06-12 International Business Machines Corporation Liveness detector for face verification
US10445606B2 (en) * 2015-10-08 2019-10-15 Microsoft Technology Licensing, Llc Iris recognition
CN105512632B (zh) * 2015-12-09 2019-04-05 北京旷视科技有限公司 活体检测方法及装置
US10102358B2 (en) * 2015-12-29 2018-10-16 Sensory, Incorporated Face-controlled liveness verification
US20170200149A1 (en) * 2016-01-08 2017-07-13 Mastercard International Incorporated Authenticating payment credentials in closed loop transaction processing
US9858403B2 (en) * 2016-02-02 2018-01-02 Qualcomm Incorporated Liveness determination based on sensor signals
US20170228737A1 (en) * 2016-02-09 2017-08-10 American Express Travel Related Services Company, Inc. Systems and Methods for Payment using Biometric Information
MX2018008303A (es) * 2016-02-10 2018-09-21 Mefon Ventures Inc Autentificacion o registro de usuarios de dispositivos transportables usando identificadores biometricos.
US10372889B2 (en) * 2016-02-19 2019-08-06 At&T Mobility Ii Llc Event characteristic analysis for event input discrimination
CN110166246B (zh) * 2016-03-30 2022-07-08 创新先进技术有限公司 基于生物特征的身份注册、认证的方法和装置
US10733275B1 (en) * 2016-04-01 2020-08-04 Massachusetts Mutual Life Insurance Company Access control through head imaging and biometric authentication
US10956544B1 (en) 2016-04-01 2021-03-23 Massachusetts Mutual Life Insurance Company Access control through head imaging and biometric authentication
EP3443541A4 (en) * 2016-04-15 2019-12-11 Schlage Lock Company LLC CONTROLLING NEAR WIRELESS AUTHORIZATION
US10354126B1 (en) 2016-04-26 2019-07-16 Massachusetts Mutual Life Insurance Company Access control through multi-factor image authentication
US10346675B1 (en) 2016-04-26 2019-07-09 Massachusetts Mutual Life Insurance Company Access control through multi-factor image authentication
USD987653S1 (en) 2016-04-26 2023-05-30 Facetec, Inc. Display screen or portion thereof with graphical user interface
US10229288B2 (en) * 2016-05-17 2019-03-12 International Business Machines Corporation Enhanced data security platform
US10453060B2 (en) 2016-05-27 2019-10-22 Mastercard International Incorporated Systems and methods for authenticating a requestor at an ATM
CN109313764A (zh) * 2016-06-15 2019-02-05 万事达卡国际公司 对在支付卡接受点处使用的存款账号进行令牌化的系统和方法
CN106204815B (zh) * 2016-06-23 2018-08-24 江西洪都航空工业集团有限责任公司 一种基于人脸检测和识别的门禁系统
GB2551794A (en) * 2016-06-30 2018-01-03 Vst Enterprises Ltd Authentication method & apparatus
RU2741768C2 (ru) * 2016-06-30 2021-01-28 Конинклейке Филипс Н.В. Способ и устройство для систем детектирования/распознавания лица
US11132425B1 (en) * 2016-07-07 2021-09-28 Wells Fargo Bank, N.A. Systems and methods for location-binding authentication
GB201612038D0 (en) * 2016-07-11 2016-08-24 Lookiimedia (Uk) Ltd Providing access to structured stored data
US10289822B2 (en) * 2016-07-22 2019-05-14 Nec Corporation Liveness detection for antispoof face recognition
WO2020041739A1 (en) 2018-08-24 2020-02-27 Trusona, Inc. Anti-replay authentication systems and methods
GB2545534B (en) * 2016-08-03 2019-11-06 Cirrus Logic Int Semiconductor Ltd Methods and apparatus for authentication in an electronic device
US10637853B2 (en) * 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10769635B2 (en) * 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
CN106296140A (zh) * 2016-08-06 2017-01-04 广东欧珀移动通信有限公司 一种防盗发电子红包的方法及装置
DE112016007093T5 (de) * 2016-08-22 2019-05-09 Ford Global Technologies, Llc Fahrzeugzugriffsautorisierung
RU2019109206A (ru) 2016-08-30 2020-10-01 Виза Интернэшнл Сервис Ассосиэйшн Биометрические идентификация и верификация среди устройств и приложений iot
US10394916B2 (en) * 2016-09-13 2019-08-27 Microsoft Technology Licensing, Llc Personalized search environment
US20180083955A1 (en) * 2016-09-19 2018-03-22 Ebay Inc. Multi-session authentication
US20180089688A1 (en) * 2016-09-27 2018-03-29 Mastercard International Incorporated System and methods for authenticating a user using biometric data
US11373449B1 (en) * 2016-10-13 2022-06-28 T Stamp Inc. Systems and methods for passive-subject liveness verification in digital media
US10032063B2 (en) * 2016-10-14 2018-07-24 Identification International, Inc. System and method for generating a representation of variations in elevation of friction ridges in a friction ridge pattern
US10740902B2 (en) 2016-10-14 2020-08-11 Identification International, Inc. System and method for identifying features of a friction ridge signature based on information representing a topography of friction ridges
CN106507301A (zh) * 2016-10-26 2017-03-15 朱育盼 认证方法和装置
SG11201901280YA (en) 2016-10-28 2019-03-28 Visa Int Service Ass System for data set translation of accounts
CN106656747B (zh) * 2016-11-14 2020-08-04 腾讯科技(深圳)有限公司 信息处理方法及信息处理装置
WO2018096772A1 (ja) * 2016-11-22 2018-05-31 ソニー株式会社 情報処理端末、情報処理装置、情報処理方法、情報処理システムおよびプログラム
CA3044063C (en) 2016-12-08 2023-02-28 Veridium Ip Limited Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
US10715520B2 (en) 2016-12-08 2020-07-14 Mastercard International Incorporated Systems and methods for decentralized biometric enrollment
SG10201610686SA (en) * 2016-12-20 2018-07-30 Mastercard International Inc Systems and methods for processing a payment transaction authorization request
EP3559850B1 (en) * 2016-12-21 2022-11-16 AON Global Operations PLC, Singapore Branch Methods and systems for securely embedding dashboards into a content management system
WO2018203847A2 (en) * 2016-12-22 2018-11-08 Turkcell Teknoloji̇ Araştirma Ve Geli̇şti̇rme Anoni̇m Şi̇rketi̇ A system for person authentication
CN106682612B (zh) * 2016-12-26 2021-01-15 宇龙计算机通信科技(深圳)有限公司 一种基于图像识别的报警方法、终端、服务器及系统
US10091195B2 (en) 2016-12-31 2018-10-02 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
AU2017399473B2 (en) * 2017-02-15 2021-03-11 Beijing Didi Infinity Technology And Development Co., Ltd. Systems and methods for on-demand service
AU2017399566A1 (en) 2017-02-15 2019-09-05 Beijing Didi Infinity Technology And Development Co., Ltd. System and method for providing information on terminal devices
WO2018156067A1 (en) * 2017-02-21 2018-08-30 Fingerprint Cards Ab Trusted key server
US11373180B2 (en) * 2017-03-01 2022-06-28 Diebold Nixdorf, Incorporated Transaction system and method
US11126982B2 (en) * 2017-03-01 2021-09-21 Diebold Nixdorf, Incorporated Automated transaction system and method
WO2018157362A1 (zh) * 2017-03-02 2018-09-07 廖建强 一种访问控制方法和终端
EP3376482B1 (en) * 2017-03-17 2022-06-22 Wincor Nixdorf International GmbH Document of value processing device and method for operating a document of value processing device
KR102314241B1 (ko) * 2017-03-28 2021-10-20 삼성전자주식회사 적응적 인증 수행 방법 및 이를 지원하는 전자 장치
CN107391983B (zh) 2017-03-31 2020-10-16 创新先进技术有限公司 一种基于物联网的信息处理方法及装置
US11095639B2 (en) * 2017-05-11 2021-08-17 Synergex Group Methods, systems, and media for authenticating users using biometric signatures
US20180336326A1 (en) * 2017-05-17 2018-11-22 Bank Of America Corporation System for electronic authentication with bot detection and denial
CN108933888B (zh) * 2017-05-22 2022-02-15 中兴通讯股份有限公司 一种摄像头控制方法、设备及计算机存储介质
US11847651B2 (en) * 2017-05-23 2023-12-19 Kenneth A Kopf Systems and methods for facilitating biometric tokenless authentication for services
EP3407232B1 (en) * 2017-05-23 2021-07-28 Ordnance Survey Limited Spatiotemporal authentication
DE102017111933A1 (de) * 2017-05-31 2018-12-06 Krohne Messtechnik Gmbh Verfahren zur sicheren Kommunikation mit einem Feldmessgerät der Prozesstechnik und entsprechendes Feldmessgerät
CN107230066B (zh) * 2017-06-01 2020-11-03 珠海市魅族科技有限公司 一种支付方法以及装置、计算机装置、可读存储介质
US10574662B2 (en) 2017-06-20 2020-02-25 Bank Of America Corporation System for authentication of a user based on multi-factor passively acquired data
US10360733B2 (en) 2017-06-20 2019-07-23 Bank Of America Corporation System controlled augmented resource facility
SE1750893A1 (en) * 2017-07-07 2019-01-08 Hoek Instr Ab Distributed system for access control and sobriety testing
US11095678B2 (en) * 2017-07-12 2021-08-17 The Boeing Company Mobile security countermeasures
KR102396472B1 (ko) * 2017-09-09 2022-05-10 애플 인크. 생체측정 인증의 구현
KR102301599B1 (ko) 2017-09-09 2021-09-10 애플 인크. 생체측정 인증의 구현
EA202090770A1 (ru) 2017-09-18 2020-08-21 Элемент, Инк. Способы, системы и носители данных для обнаружения спуфинга в мобильной аутентификации
US20190102963A1 (en) * 2017-09-29 2019-04-04 Toyota Motor Engineering & Manufacturing North America, Inc. Systems and methods for securing an object in a vehicle
EP3698358A1 (en) * 2017-10-18 2020-08-26 Soapbox Labs Ltd. Methods and systems for processing audio signals containing speech data
US11430258B2 (en) 2017-11-09 2022-08-30 Sony Corporation Information processing apparatus, program, and information processing method
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US10726245B2 (en) * 2017-12-12 2020-07-28 Black Sesame International Holding Limited Secure facial authentication system using active infrared light source and RGB-IR sensor
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US11232450B2 (en) * 2018-01-12 2022-01-25 Visa International Service Association Authentication based on biometric identification parameter of an individual for payment transaction
US10931667B2 (en) * 2018-01-17 2021-02-23 Baldev Krishan Method and system for performing user authentication
US20200387906A1 (en) * 2018-02-23 2020-12-10 Visa International Service Association Efficient biometric self-enrollment
US11502841B2 (en) 2018-03-07 2022-11-15 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11394552B2 (en) 2018-03-07 2022-07-19 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11210375B2 (en) 2018-03-07 2021-12-28 Private Identity Llc Systems and methods for biometric processing with liveness
US11392802B2 (en) 2018-03-07 2022-07-19 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11138333B2 (en) 2018-03-07 2021-10-05 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11170084B2 (en) 2018-06-28 2021-11-09 Private Identity Llc Biometric authentication
US11265168B2 (en) 2018-03-07 2022-03-01 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11489866B2 (en) 2018-03-07 2022-11-01 Private Identity Llc Systems and methods for private authentication with helper networks
US10721070B2 (en) 2018-03-07 2020-07-21 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US10419221B1 (en) 2018-03-07 2019-09-17 Open Inference Holdings LLC Systems and methods for privacy-enabled biometric processing
US10938852B1 (en) 2020-08-14 2021-03-02 Private Identity Llc Systems and methods for private authentication with helper networks
US11789699B2 (en) 2018-03-07 2023-10-17 Private Identity Llc Systems and methods for private authentication with helper networks
WO2019178075A1 (en) * 2018-03-12 2019-09-19 Visa International Service Association Digital access code
CN108460266A (zh) * 2018-03-22 2018-08-28 百度在线网络技术(北京)有限公司 用于认证身份的方法和装置
CN108765786B (zh) * 2018-04-03 2020-11-24 中电金融设备系统(深圳)有限公司 二维码取款安全验证方法及其系统、计算机存储介质
CN108537028A (zh) * 2018-04-17 2018-09-14 西安电子科技大学 一种计算机身份识别系统及方法
EP3743794B1 (en) 2018-05-04 2022-11-09 Google LLC Hot-word free adaptation of automated assistant function(s)
US11093771B1 (en) 2018-05-04 2021-08-17 T Stamp Inc. Systems and methods for liveness-verified, biometric-based encryption
US11614794B2 (en) 2018-05-04 2023-03-28 Google Llc Adapting automated assistant based on detected mouth movement and/or gaze
JP7277569B2 (ja) * 2018-05-04 2023-05-19 グーグル エルエルシー 検出されたジェスチャおよび凝視に基づく自動化アシスタントの機能の呼び出し
US11496315B1 (en) 2018-05-08 2022-11-08 T Stamp Inc. Systems and methods for enhanced hash transforms
CN108694765A (zh) 2018-05-11 2018-10-23 京东方科技集团股份有限公司 一种访客识别方法及装置、门禁系统
WO2019217309A1 (en) * 2018-05-11 2019-11-14 Li Sol Mingso Systems and methods for programming, controlling and monitoring wireless networks
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
CN112385180A (zh) * 2018-07-03 2021-02-19 蒂诺克股份有限公司 基于交易时间戳将身份和易于获得的个人标识符信息进行匹配的系统和方法
CN109255624A (zh) * 2018-07-27 2019-01-22 重庆小雨点小额贷款有限公司 一种业务审批方法、装置、服务器及存储介质
CN109165911A (zh) * 2018-07-27 2019-01-08 重庆小雨点小额贷款有限公司 一种业务审批方法、装置、服务器及存储介质
EP3621016A1 (en) * 2018-09-10 2020-03-11 Paul Michael Hanafee System and method for permission control social networking
KR102560769B1 (ko) * 2018-09-21 2023-07-28 삼성전자주식회사 신분 정보를 제공하는 장치 및 그 시스템
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10949520B2 (en) * 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
US10929516B2 (en) * 2018-10-08 2021-02-23 Advanced New Technologies Co., Ltd. Dynamic grip signature for personal authentication
TW202014917A (zh) * 2018-10-12 2020-04-16 和碩聯合科技股份有限公司 身分驗證方法與使用此方法的電子裝置
CN109492551B (zh) 2018-10-25 2023-03-24 腾讯科技(深圳)有限公司 活体检测方法、装置及应用活体检测方法的相关系统
CN110047197B (zh) * 2019-01-24 2021-08-20 创新先进技术有限公司 一种数据处理方法、设备、介质以及装置
CN111488756B (zh) 2019-01-25 2023-10-03 杭州海康威视数字技术股份有限公司 基于面部识别的活体检测的方法、电子设备和存储介质
CN109920436A (zh) * 2019-01-28 2019-06-21 武汉恩特拉信息技术有限公司 一种提供辅助服务的装置及方法
US11823198B1 (en) * 2019-02-18 2023-11-21 Wells Fargo Bank, N.A. Contextually escalated authentication by system directed customization of user supplied image
AU2020237108B2 (en) 2019-03-12 2022-12-15 Element Inc. Detecting spoofing of facial recognition with mobile devices
CN109831535B (zh) * 2019-03-20 2020-06-19 华南理工大学 一种基于边缘计算的大数据智能收集方法
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11301586B1 (en) 2019-04-05 2022-04-12 T Stamp Inc. Systems and processes for lossy biometric representations
WO2020210737A1 (en) * 2019-04-10 2020-10-15 Palmer Francis R Method and apparatus for facial verification
US10423773B1 (en) 2019-04-12 2019-09-24 Coupang, Corp. Computerized systems and methods for determining authenticity using micro expressions
US20200364722A1 (en) * 2019-05-16 2020-11-19 Alclear, Llc Biometric payment processing that configures payment processing for a determined merchant of record
CN110210414A (zh) * 2019-06-05 2019-09-06 北京京投信安科技发展有限公司 海量人脸数据库的快速交叉识别技术
US11310229B2 (en) * 2019-06-26 2022-04-19 T-Mobile Usa, Inc. Device authentication
US10984219B2 (en) 2019-07-19 2021-04-20 Idmission, Llc Fingerprint processing with liveness detection
WO2021019508A1 (en) * 2019-07-31 2021-02-04 Dominus Systems, Limited Property management systems
CN110545274A (zh) * 2019-08-30 2019-12-06 南瑞集团有限公司 一种基于人证合一的uma服务的方法、装置和系统
CN112771829B (zh) * 2019-09-03 2023-04-18 谷歌有限责任公司 用于内容传送的认证控制的系统和方法
US11386408B2 (en) * 2019-11-01 2022-07-12 Intuit Inc. System and method for nearest neighbor-based bank account number validation
US10902705B1 (en) 2019-12-09 2021-01-26 Evan Chase Rose Biometric authentication, decentralized learning framework, and adaptive security protocols in distributed terminal network
US11200548B2 (en) 2019-12-09 2021-12-14 Evan Chase Rose Graphical user interface and operator console management system for distributed terminal network
US11113665B1 (en) 2020-03-12 2021-09-07 Evan Chase Rose Distributed terminals network management, systems, interfaces and workflows
US10873578B1 (en) 2019-12-09 2020-12-22 Evan Chase Rose Biometric authentication, decentralized learning framework, and adaptive security protocols in distributed terminal network
CN113011348B (zh) * 2019-12-12 2024-05-14 天目爱视(北京)科技有限公司 一种基于3d信息识别的智能业务处理设备
US11507248B2 (en) 2019-12-16 2022-11-22 Element Inc. Methods, systems, and media for anti-spoofing using eye-tracking
US11899765B2 (en) 2019-12-23 2024-02-13 Dts Inc. Dual-factor identification system and method with adaptive enrollment
TWI725696B (zh) * 2020-01-07 2021-04-21 緯創資通股份有限公司 行動裝置、驗證終端裝置及身分驗證方法
US11206544B2 (en) 2020-04-13 2021-12-21 Apple Inc. Checkpoint identity verification on validation using mobile identification credential
US11615392B2 (en) * 2020-05-01 2023-03-28 Capital One Services, Llc Systems and methods for using information from wearable devices
CN113709082B (zh) * 2020-05-20 2023-07-21 腾讯科技(深圳)有限公司 应用登录方法和装置、账号登录方式的设置方法
US11405200B1 (en) 2020-05-21 2022-08-02 Workday, Inc. Multilevel split keys for wallet recovery
US11870898B2 (en) 2020-05-21 2024-01-09 Workday, Inc. Split keys for wallet recovery
ES2887777A1 (es) * 2020-06-22 2021-12-27 Morego Planells Carlos Estación de Seguridad Sanitaria o E.S.S.
CN111818290B (zh) * 2020-06-29 2021-07-09 广州快决测信息科技有限公司 一种在线访谈的方法及系统
CN111710109A (zh) * 2020-07-01 2020-09-25 中国银行股份有限公司 取款控制方法、装置和系统
CN111563047B (zh) 2020-07-13 2023-05-23 支付宝(杭州)信息技术有限公司 一种生物特征识别的攻击测试方法、装置及设备
US20220067868A1 (en) * 2020-08-31 2022-03-03 GM Global Technology Operations LLC Differentiated access control in car sharing service
CN112232223A (zh) * 2020-10-19 2021-01-15 北京百度网讯科技有限公司 多模态图像处理方法、装置、设备及存储介质
US11676479B2 (en) * 2020-10-28 2023-06-13 Apple Inc. Portable electronic devices for accessing remotely controllable devices
US11941933B2 (en) * 2020-12-15 2024-03-26 Daon Technology Enhanced access control
CN113014805B (zh) * 2021-02-08 2022-05-20 北京大学 一种仿视网膜中央凹与外周的联合采样方法及装置
US11935055B2 (en) 2021-03-22 2024-03-19 Bank Of America Corporation Wired multi-factor authentication for ATMs using an authentication media
ES2926354A1 (es) * 2021-04-14 2022-10-25 Valero Jose Gimeno Sistema y un metodo de certificacion de resultados de analisis de muestras biologicas en remoto mediante vision artificial
US11981181B2 (en) 2021-04-19 2024-05-14 Apple Inc. User interfaces for an electronic key
CN113269560A (zh) * 2021-05-14 2021-08-17 河北幸福消费金融股份有限公司 身份验证方法、增强交易安全性的方法和存储介质
US11823202B1 (en) * 2021-05-20 2023-11-21 Wells Fargo Bank, N.A. Systems and methods for digitized proof of transactions
KR20240019056A (ko) 2021-06-06 2024-02-14 애플 인크. 디지털 신분증 크리덴셜 사용자 인터페이스들
CN113987466B (zh) * 2021-12-27 2022-04-12 国网浙江省电力有限公司 基于中台的信息排序审核方法、装置及存储介质
KR20230134348A (ko) * 2022-03-14 2023-09-21 삼성전자주식회사 생체 신호 기반의 동작 제어를 위한 전자 장치 및 그 동작 방법
US11948402B2 (en) * 2022-03-25 2024-04-02 Jumio Corporation Spoof detection using intraocular reflection correspondences
WO2023195895A1 (en) * 2022-04-08 2023-10-12 Fingerprint Cards Anacatum Ip Ab Head-tilt invariant real-eye detection
WO2023229512A1 (en) * 2022-05-23 2023-11-30 Fingerprint Cards Anacatum Ip Ab Real-eye detection using light of different polarization rotations
CN115065984B (zh) * 2022-06-21 2024-05-17 江苏旭耀光电技术有限公司 一种景观照明控制系统的稳定性测试方法及系统

Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6480615B1 (en) * 1999-06-15 2002-11-12 University Of Washington Motion estimation within a sequence of data frames using optical flow with adaptive gradients
US6792159B1 (en) * 1999-12-29 2004-09-14 Ge Medical Systems Global Technology Company, Llc Correction of defective pixels in a detector using temporal gradients
US20050207614A1 (en) * 2004-03-22 2005-09-22 Microsoft Corporation Iris-based biometric identification
US20070154096A1 (en) * 2005-12-31 2007-07-05 Jiangen Cao Facial feature detection on mobile devices
US20070286462A1 (en) * 2006-04-28 2007-12-13 David Usher System and method for biometric retinal identification
US20090232361A1 (en) * 2008-03-17 2009-09-17 Ensign Holdings, Llc Systems and methods of identification based on biometric parameters
US20100014720A1 (en) 2006-10-02 2010-01-21 Hoyos Hector T Fraud Resistant Biometric Financial Transaction System and Method
US8370639B2 (en) * 2005-06-16 2013-02-05 Sensible Vision, Inc. System and method for providing secure access to an electronic device using continuous facial biometrics
US20130042314A1 (en) 2011-08-11 2013-02-14 Bank Of America Corporation System and Method for Authenticating a User
US8457367B1 (en) 2012-06-26 2013-06-04 Google Inc. Facial recognition
US20130222603A1 (en) * 2012-02-28 2013-08-29 Aptina Imaging Corporation Imaging systems for infrared and visible imaging
US20130227651A1 (en) * 2012-02-28 2013-08-29 Verizon Patent And Licensing Inc. Method and system for multi-factor biometric authentication
WO2013147763A1 (en) * 2012-03-28 2013-10-03 Texas State University - San Marcos Person identification using ocular biometrics
US20130267204A1 (en) * 2012-02-28 2013-10-10 Verizon Patent And Licensing Inc. Method and system for multi-factor biometric authentication based on different device capture modalities
US20130269013A1 (en) * 2012-04-09 2013-10-10 Brivas Llc Systems, methods and apparatus for multivariate authentication
US8558663B2 (en) * 2007-11-30 2013-10-15 Bank Of America Corporation Integration of facial recognition into cross channel authentication
US8570431B2 (en) * 2009-02-03 2013-10-29 Fujitsu Mobile Communications Limited Mobile electronic device having camera
US20130336547A1 (en) * 2012-03-28 2013-12-19 Oleg V. Komogortsev Person identification using ocular biometrics with liveness detection
US20140037152A1 (en) * 2011-04-20 2014-02-06 Institute Of Automation, Chinese Academy Of Sciences Identity recognition based on multiple feature fusion for an eye image
US20140090039A1 (en) 2012-09-24 2014-03-27 Plantronics, Inc. Secure System Access Using Mobile Biometric Devices
US8792679B2 (en) * 2011-09-09 2014-07-29 Imprivata, Inc. Low-light face detection
US20140337930A1 (en) * 2013-05-13 2014-11-13 Hoyos Labs Corp. System and method for authorizing access to access-controlled environments
US8958608B2 (en) * 2013-06-04 2015-02-17 Ut-Battelle, Llc Frontal view reconstruction for iris recognition
US8994499B2 (en) * 2011-03-16 2015-03-31 Apple Inc. Locking and unlocking a mobile device using facial recognition
US9124571B1 (en) * 2014-02-24 2015-09-01 Keypasco Ab Network authentication method for secure user identity verification

Family Cites Families (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
KR100415022B1 (ko) * 1999-05-21 2004-01-13 인터내셔널 비지네스 머신즈 코포레이션 무선 장치들 사이에서 보안 통신을 초기화하고 이들 무선장치들을 배타적으로 페어링하기 위한 방법 및 장치
US6853988B1 (en) * 1999-09-20 2005-02-08 Security First Corporation Cryptographic server with provisions for interoperability between cryptographic systems
US7467099B2 (en) * 2000-01-13 2008-12-16 Access Co., Ltd. Information home electric appliance
JP2001216270A (ja) * 2000-01-31 2001-08-10 Netmarks Inc 認証局、認証システム及び認証方法
JP3859450B2 (ja) * 2001-02-07 2006-12-20 富士通株式会社 秘密情報管理システムおよび情報端末
TWI246028B (en) 2001-06-28 2005-12-21 Trek 2000 Int Ltd A portable device having biometrics-based authentication capabilities
CN100342294C (zh) * 2002-07-03 2007-10-10 富利科技有限公司 生物计量私用密钥基础结构
US7437769B2 (en) 2003-06-24 2008-10-14 Realnetworks, Inc. Multiple entity control of access restrictions for media playback
US7254383B2 (en) 2004-07-30 2007-08-07 At&T Knowledge Ventures, L.P. Voice over IP based biometric authentication
JP2006268228A (ja) * 2005-03-23 2006-10-05 Hitachi Software Eng Co Ltd 生体情報を利用した認証システム
US7586926B2 (en) 2005-04-18 2009-09-08 Research In Motion Limited System and method for generic data mapping between wireless component applications and application data sources
US7536304B2 (en) 2005-05-27 2009-05-19 Porticus, Inc. Method and system for bio-metric voice print authentication
US20060293891A1 (en) 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
WO2007019351A1 (en) * 2005-08-03 2007-02-15 Intercomputer Corporation System and method for user identification and authentication
US20070092115A1 (en) * 2005-10-26 2007-04-26 Usher David B Method and system for detecting biometric liveness
US20070130473A1 (en) * 2005-12-02 2007-06-07 Mazotas James S System and method for access control
US20070157321A1 (en) * 2006-01-04 2007-07-05 Stephen Errico Method to improve the integrity of internet programs, websites and software
US8615663B2 (en) * 2006-04-17 2013-12-24 Broadcom Corporation System and method for secure remote biometric authentication
US8549295B2 (en) * 2006-05-31 2013-10-01 Microsoft Corporation Establishing secure, mutually authenticated communication credentials
GB2438928A (en) * 2006-06-08 2007-12-12 Brian Clarke Biometric Remote Access Device (BRAD)
JP4951291B2 (ja) * 2006-08-08 2012-06-13 株式会社日立メディアエレクトロニクス 生体認証装置
US8266443B2 (en) * 2006-08-24 2012-09-11 Privacydatasystems, Llc Systems and methods for secure and authentic electronic collaboration
WO2008039227A1 (en) * 2006-09-27 2008-04-03 Multifactor Corporation System and method for facilitating secure online transactions
JP4996904B2 (ja) * 2006-10-04 2012-08-08 株式会社日立製作所 生体認証システム、登録端末、認証端末、及び認証サーバ
JP2008176407A (ja) * 2007-01-16 2008-07-31 Toshiba Corp 生体認証システム、装置及びプログラム
JP4948271B2 (ja) * 2007-06-04 2012-06-06 日本電信電話株式会社 Icカードアプリケーション格納方法及びシステム及びicカード発行者サーバ及びプログラム
US8046590B2 (en) * 2007-06-12 2011-10-25 Mikhail Milgramm System and method for protection of creative works
JP4999570B2 (ja) 2007-06-18 2012-08-15 キヤノン株式会社 表情認識装置及び方法、並びに撮像装置
TW200907827A (en) * 2007-08-08 2009-02-16 Acer Inc System and method for performing objects with bio-characteristics recognition
US20130085935A1 (en) * 2008-01-18 2013-04-04 Mitek Systems Systems and methods for mobile image capture and remittance processing
US20130120595A1 (en) * 2008-01-18 2013-05-16 Mitek Systems Systems for Mobile Image Capture and Remittance Processing of Documents on a Mobile Device
JP4952593B2 (ja) * 2008-01-21 2012-06-13 ソニー株式会社 情報処理装置、ディスク、および情報処理方法、並びにプログラム
EP2083399B1 (en) * 2008-01-25 2016-03-23 BlackBerry Limited Method, system and mobile device employing enhanced user authentication
US9276747B2 (en) * 2008-08-04 2016-03-01 Technology Policy Associates, Llc Remote profile security system
CN102165458B (zh) * 2008-09-26 2015-05-27 皇家飞利浦电子股份有限公司 认证装置和用户
US8442824B2 (en) * 2008-11-26 2013-05-14 Nuance Communications, Inc. Device, system, and method of liveness detection utilizing voice biometrics
JP4764487B2 (ja) * 2009-03-02 2011-09-07 株式会社日立製作所 映像監視システム
US20110047384A1 (en) 2009-08-21 2011-02-24 Qualcomm Incorporated Establishing an ad hoc network using face recognition
US20110088002A1 (en) * 2009-10-13 2011-04-14 Carl Johan Freer Method and platform for gestural transfer of digital content for mobile devices
US8260269B2 (en) * 2009-11-25 2012-09-04 Visa International Service Association Input device with an accelerometer
US8312285B2 (en) * 2009-12-07 2012-11-13 International Business Machines Corporation Global profile management method and system
US8380177B2 (en) 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
US9208482B2 (en) 2010-04-09 2015-12-08 Paypal, Inc. Transaction token issuing authorities
US9800716B2 (en) * 2010-09-21 2017-10-24 Cellepathy Inc. Restricting mobile device usage
CN103314386A (zh) * 2010-10-29 2013-09-18 爱克斯欧德斯支付系统有限公司 使用代币处理交易的方法和系统
US9064257B2 (en) * 2010-11-02 2015-06-23 Homayoon Beigi Mobile device transaction using multi-factor authentication
BR112013016171A2 (pt) 2010-12-23 2018-07-17 Paydiant, Inc. sistemas e métodos para processamento de atm de telefone móvel
US20120249297A1 (en) 2011-02-16 2012-10-04 Eliza Yingzi Du Consent Biometrics
WO2012123727A1 (en) 2011-03-11 2012-09-20 Callsign, Inc Personal identity control
US8863275B2 (en) * 2011-03-30 2014-10-14 Elwha Llc Access restriction in response to determining device transfer
KR101223649B1 (ko) * 2011-05-17 2013-01-17 김기범 Uip를 이용한 사용자 인증 방법 및 인증 시스템
GB201109311D0 (en) * 2011-06-03 2011-07-20 Avimir Ip Ltd Method and computer program for providing authentication to control access to a computer system
WO2012176217A1 (en) * 2011-06-20 2012-12-27 Muthukumar Prasad Smart active antenna radiation pattern optimising system for mobile devices achieved by sensing device proximity environment with property, position, orientation, signal quality and operating modes
JP5797060B2 (ja) * 2011-08-24 2015-10-21 株式会社野村総合研究所 アクセス管理方法およびアクセス管理装置
US8473748B2 (en) 2011-09-27 2013-06-25 George P. Sampas Mobile device-based authentication
US9021565B2 (en) * 2011-10-13 2015-04-28 At&T Intellectual Property I, L.P. Authentication techniques utilizing a computing device
US9119539B1 (en) * 2011-12-23 2015-09-01 Emc Corporation Performing an authentication operation during user access to a computerized resource
US9143402B2 (en) * 2012-02-24 2015-09-22 Qualcomm Incorporated Sensor based configuration and control of network devices
US9122857B1 (en) * 2012-03-23 2015-09-01 Emc Corporation Authenticating a user in an authentication system
US8542879B1 (en) 2012-06-26 2013-09-24 Google Inc. Facial recognition
US9271110B1 (en) * 2012-07-09 2016-02-23 Sprint Communications Company L.P. Location awareness session management and cross application session management
WO2014057392A1 (en) * 2012-10-12 2014-04-17 Koninklijke Philips N.V. System for accessing data of a face of a subject
US8904498B2 (en) * 2012-10-17 2014-12-02 Ca, Inc. Biometric identification for mobile applications
US9166962B2 (en) * 2012-11-14 2015-10-20 Blackberry Limited Mobile communications device providing heuristic security authentication features and related methods
US9008063B2 (en) * 2012-12-06 2015-04-14 At&T Intellectual Property I, L.P. Location based WI-FI radio activation and deactivation for mobile devices
US9119068B1 (en) * 2013-01-09 2015-08-25 Trend Micro Inc. Authentication using geographic location and physical gestures
US9292045B2 (en) * 2013-02-15 2016-03-22 Apple Inc. Apparatus and method for automatically activating a camera application based on detecting an intent to capture a photograph or a video
US9721086B2 (en) * 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US8914863B2 (en) * 2013-03-29 2014-12-16 Here Global B.V. Enhancing the security of near-field communication
CN107111745A (zh) * 2014-11-13 2017-08-29 英特尔公司 图像生物特征识别中的欺骗检测

Patent Citations (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6480615B1 (en) * 1999-06-15 2002-11-12 University Of Washington Motion estimation within a sequence of data frames using optical flow with adaptive gradients
US6792159B1 (en) * 1999-12-29 2004-09-14 Ge Medical Systems Global Technology Company, Llc Correction of defective pixels in a detector using temporal gradients
US20050207614A1 (en) * 2004-03-22 2005-09-22 Microsoft Corporation Iris-based biometric identification
US8370639B2 (en) * 2005-06-16 2013-02-05 Sensible Vision, Inc. System and method for providing secure access to an electronic device using continuous facial biometrics
US7643659B2 (en) * 2005-12-31 2010-01-05 Arcsoft, Inc. Facial feature detection on mobile devices
US20070154096A1 (en) * 2005-12-31 2007-07-05 Jiangen Cao Facial feature detection on mobile devices
US20070286462A1 (en) * 2006-04-28 2007-12-13 David Usher System and method for biometric retinal identification
US20100014720A1 (en) 2006-10-02 2010-01-21 Hoyos Hector T Fraud Resistant Biometric Financial Transaction System and Method
US8558663B2 (en) * 2007-11-30 2013-10-15 Bank Of America Corporation Integration of facial recognition into cross channel authentication
US20090232361A1 (en) * 2008-03-17 2009-09-17 Ensign Holdings, Llc Systems and methods of identification based on biometric parameters
US8570431B2 (en) * 2009-02-03 2013-10-29 Fujitsu Mobile Communications Limited Mobile electronic device having camera
US8994499B2 (en) * 2011-03-16 2015-03-31 Apple Inc. Locking and unlocking a mobile device using facial recognition
US20140037152A1 (en) * 2011-04-20 2014-02-06 Institute Of Automation, Chinese Academy Of Sciences Identity recognition based on multiple feature fusion for an eye image
US20130042314A1 (en) 2011-08-11 2013-02-14 Bank Of America Corporation System and Method for Authenticating a User
US8792679B2 (en) * 2011-09-09 2014-07-29 Imprivata, Inc. Low-light face detection
US20130227651A1 (en) * 2012-02-28 2013-08-29 Verizon Patent And Licensing Inc. Method and system for multi-factor biometric authentication
US20130267204A1 (en) * 2012-02-28 2013-10-10 Verizon Patent And Licensing Inc. Method and system for multi-factor biometric authentication based on different device capture modalities
US20130222603A1 (en) * 2012-02-28 2013-08-29 Aptina Imaging Corporation Imaging systems for infrared and visible imaging
US20130336547A1 (en) * 2012-03-28 2013-12-19 Oleg V. Komogortsev Person identification using ocular biometrics with liveness detection
WO2013147763A1 (en) * 2012-03-28 2013-10-03 Texas State University - San Marcos Person identification using ocular biometrics
US20130269013A1 (en) * 2012-04-09 2013-10-10 Brivas Llc Systems, methods and apparatus for multivariate authentication
US8457367B1 (en) 2012-06-26 2013-06-04 Google Inc. Facial recognition
US20140090039A1 (en) 2012-09-24 2014-03-27 Plantronics, Inc. Secure System Access Using Mobile Biometric Devices
US20140337930A1 (en) * 2013-05-13 2014-11-13 Hoyos Labs Corp. System and method for authorizing access to access-controlled environments
US8958608B2 (en) * 2013-06-04 2015-02-17 Ut-Battelle, Llc Frontal view reconstruction for iris recognition
US9124571B1 (en) * 2014-02-24 2015-09-01 Keypasco Ab Network authentication method for secure user identity verification

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Chetty, "Multi-Level Liveness Verification for Face-Voice Biometric Authentication," School of Information Sciences and Engineering, University of Canberra, Australia, IEEE, 2006, pp. 1-6. *
Elmongui, "Spatio-Temporal Histograms," Department of Computer Science, Purdue University, West Lafayette, IN, USA, Springer-Verlag Berlin Heidelberg, 2005, pp. 19-36. *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170206227A1 (en) * 2013-11-06 2017-07-20 Samsung Electronics Co., Ltd. Method and apparatus for processing image
US10902056B2 (en) * 2013-11-06 2021-01-26 Samsung Electronics Co., Ltd. Method and apparatus for processing image
US20150100493A1 (en) * 2014-05-29 2015-04-09 Kenneth Carnesi, SR. EyeWatch credit card fraud prevention system
US9934443B2 (en) 2015-03-31 2018-04-03 Daon Holdings Limited Methods and systems for detecting head motion during an authentication transaction
US10430679B2 (en) 2015-03-31 2019-10-01 Daon Holdings Limited Methods and systems for detecting head motion during an authentication transaction
US20170048244A1 (en) * 2015-08-10 2017-02-16 Yoti Ltd Liveness detection
US9794260B2 (en) * 2015-08-10 2017-10-17 Yoti Ltd Liveness detection
US10305908B2 (en) 2015-08-10 2019-05-28 Yoti Holding Limited Liveness detection
US10546183B2 (en) 2015-08-10 2020-01-28 Yoti Holding Limited Liveness detection
US10970370B2 (en) * 2017-07-21 2021-04-06 Zealid Ab Method and system for creating a strong authentication for a user using a portable electronic device
US11625464B2 (en) 2017-12-21 2023-04-11 Yoti Holding Limited Biometric user authentication
US20220217136A1 (en) * 2021-01-04 2022-07-07 Bank Of America Corporation Identity verification through multisystem cooperation

Also Published As

Publication number Publication date
EP2997719A1 (en) 2016-03-23
CA3119829C (en) 2023-12-05
CN105453524B (zh) 2018-05-29
CN105453524A (zh) 2016-03-30
KR20160006772A (ko) 2016-01-19
JP6487105B2 (ja) 2019-03-20
HK1222489A1 (zh) 2017-06-30
JP2019109919A (ja) 2019-07-04
AU2014265558B2 (en) 2018-03-15
ZA201509067B (en) 2017-03-29
JP2019021327A (ja) 2019-02-07
JP2020064664A (ja) 2020-04-23
BR112015028511A8 (pt) 2018-04-03
WO2014186374A1 (en) 2014-11-20
US20140337949A1 (en) 2014-11-13
AU2020201558A1 (en) 2020-03-19
PL2997719T3 (pl) 2020-04-30
CA3119829A1 (en) 2014-11-20
EP2997719B1 (en) 2019-08-28
AU2018203747B2 (en) 2020-01-16
US20160182505A1 (en) 2016-06-23
PL3576382T3 (pl) 2021-11-15
AU2020201558B2 (en) 2021-07-01
CA2909788C (en) 2021-07-13
EP3576382A1 (en) 2019-12-04
JP6400680B2 (ja) 2018-10-03
CA2909788A1 (en) 2014-11-20
KR102218336B1 (ko) 2021-02-19
US9208492B2 (en) 2015-12-08
JP2016526211A (ja) 2016-09-01
JP6641511B2 (ja) 2020-02-05
US20140337221A1 (en) 2014-11-13
AU2018203747A1 (en) 2018-06-21
AU2014265558A1 (en) 2015-11-26
US9313200B2 (en) 2016-04-12
ES2879893T3 (es) 2021-11-23
US20140337948A1 (en) 2014-11-13
EP3576382B1 (en) 2021-04-14
ES2762524T3 (es) 2020-05-25
EP3866447A1 (en) 2021-08-18
BR112015028511A2 (pt) 2017-07-25
MX2015015547A (es) 2016-08-08
EP2997719A4 (en) 2017-02-22
US20160182506A1 (en) 2016-06-23
MX356039B (es) 2018-05-09

Similar Documents

Publication Publication Date Title
US9294475B2 (en) System and method for generating a biometric identifier
US11210380B2 (en) System and method for authorizing access to access-controlled environments
US20160057138A1 (en) System and method for determining liveness
US10678898B2 (en) System and method for authorizing access to access-controlled environments
US11188734B2 (en) Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
WO2016033184A1 (en) System and method for determining liveness

Legal Events

Date Code Title Description
AS Assignment

Owner name: HOYOS LABS CORP., PUERTO RICO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HOYOS, HECTOR;REEL/FRAME:032392/0626

Effective date: 20140307

AS Assignment

Owner name: HOYOS LABS CORP., PUERTO RICO

Free format text: CHANGE OF ADDRESS;ASSIGNOR:HOYOS LABS CORP.;REEL/FRAME:036086/0898

Effective date: 20150624

AS Assignment

Owner name: HOYOS LABS IP LTD., UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HOYOS LABS CORP.;REEL/FRAME:037218/0371

Effective date: 20151112

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: VERIDIUM IP LIMITED, UNITED KINGDOM

Free format text: CHANGE OF NAME;ASSIGNOR:HOYOS LABS IP, LIMITED;REEL/FRAME:040545/0279

Effective date: 20161010

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2551); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2552); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 8